Lucene search

K

Opensolution Security Vulnerabilities

cve
cve

CVE-2020-35754

OpenSolution Quick.CMS < 6.7 and Quick.Cart < 6.7 allow an authenticated user to perform code injection (and consequently Remote Code Execution) via the input fields of the Language...

7.2CVSS

7.2AI Score

0.128EPSS

2021-01-28 08:15 PM
45
3
cve
cve

CVE-2023-43342

Cross-site scripting (XSS) vulnerability in opensolution Quick CMS v.6.7 allows a local attacker to execute arbitrary code via a crafted script to the Languages Menu...

5.4CVSS

5.5AI Score

0.0004EPSS

2023-10-19 10:15 PM
16
cve
cve

CVE-2023-43344

Cross-site scripting (XSS) vulnerability in opensolution Quick CMS v.6.7 allows a local attacker to execute arbitrary code via a crafted script to the SEO - Meta description parameter in the Pages Menu...

5.4CVSS

5.4AI Score

0.0004EPSS

2023-10-19 10:15 PM
10
cve
cve

CVE-2023-43345

Cross-site scripting (XSS) vulnerability in opensolution Quick CMS v.6.7 allows a local attacker to execute arbitrary code via a crafted script to the Content - Name parameter in the Pages Menu...

8.6CVSS

7.5AI Score

0.001EPSS

2023-10-19 11:15 PM
18
cve
cve

CVE-2023-43346

Cross-site scripting (XSS) vulnerability in opensolution Quick CMS v.6.7 allows a local attacker to execute arbitrary code via a crafted script to the Backend - Dashboard parameter in the Languages Menu...

5.4CVSS

5.5AI Score

0.0004EPSS

2023-10-20 11:15 PM
20
cve
cve

CVE-2023-43343

Cross-site scripting (XSS) vulnerability in opensolution Quick CMS v.6.7 allows a local attacker to execute arbitrary code via a crafted script to the Files - Description parameter in the Pages Menu...

5.4CVSS

5.5AI Score

0.0004EPSS

2023-10-05 10:15 PM
26
cve
cve

CVE-2012-6430

Cross-site scripting (XSS) vulnerability in Open Solution Quick.Cms 5.0 and Quick.Cart 6.0, possibly as downloaded before December 19, 2012, allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to admin.php. NOTE: this might be a duplicate of...

5.7AI Score

0.024EPSS

2014-03-24 04:43 PM
22
cve
cve

CVE-2012-6049

Open Solution Quick.Cart 5.0 allows remote attackers to obtain sensitive information via (1) a long string or (2) invalid characters in a cookie, which reveals the installation path in an error...

6.4AI Score

0.003EPSS

2012-11-27 04:49 AM
26
cve
cve

CVE-2012-3833

Cross-site scripting (XSS) vulnerability in the default index page in admin/ in Quick.CMS 4.0 allows remote attackers to inject arbitrary web script or HTML via the p...

5.9AI Score

0.003EPSS

2012-07-03 10:55 PM
18
cve
cve

CVE-2009-4120

Multiple cross-site request forgery (CSRF) vulnerabilities in Quick.Cart 3.4 allow remote attackers to hijack the authentication of the administrator for requests that (1) delete orders via an orders-delete action to admin.php, and possibly (2) delete products or (3) delete pages via unspecified...

7.3AI Score

0.008EPSS

2009-12-01 02:30 AM
26
cve
cve

CVE-2009-4121

Multiple cross-site request forgery (CSRF) vulnerabilities in Quick.CMS 2.4 and Quick.CMS.Lite 2.4 allow remote attackers to hijack the authentication of the administrator for requests that (1) delete web pages via a p-delete action to admin.php, and possibly (2) delete products or (3) delete...

7.3AI Score

0.005EPSS

2009-12-01 02:30 AM
26
cve
cve

CVE-2009-1410

SQL injection vulnerability in index.php in Quick.Cms.Lite 0.5 allows remote attackers to execute arbitrary SQL commands via the id...

8.7AI Score

0.001EPSS

2009-04-24 02:30 PM
20
cve
cve

CVE-2008-4139

Cross-site scripting (XSS) vulnerability in admin.php in OpenSolution Quick.Cms.Lite 2.1 allows remote attackers to inject arbitrary web script or HTML via the query...

5.7AI Score

0.002EPSS

2008-09-24 05:41 AM
15
cve
cve

CVE-2008-4140

Cross-site scripting (XSS) vulnerability in admin.php in Quick.Cart 3.1 allows remote attackers to inject arbitrary web script or HTML via the query...

5.7AI Score

0.002EPSS

2008-09-24 05:41 AM
19
cve
cve

CVE-2007-0258

Cross-site scripting (XSS) vulnerability in index.php in (1) Fastilo 2.0 and (2) Open Solution Quick.Cart 2.0 allows remote attackers to inject arbitrary web script or HTML via the p parameter. NOTE: some of these details are obtained from third party...

5.8AI Score

0.109EPSS

2007-01-16 11:28 PM
23
cve
cve

CVE-2006-5834

Directory traversal vulnerability in general.php in OpenSolution Quick.Cms.Lite 0.3 allows remote attackers to include arbitrary files via a .. (dot dot) sequence in the sLanguage Cookie...

7.1AI Score

0.018EPSS

2006-11-10 01:07 AM
22