Lucene search

K

Quick Cart Security Vulnerabilities

cve
cve

CVE-2012-6430

Cross-site scripting (XSS) vulnerability in Open Solution Quick.Cms 5.0 and Quick.Cart 6.0, possibly as downloaded before December 19, 2012, allows remote attackers to inject arbitrary web script or HTML via the PATH_INFO to admin.php. NOTE: this might be a duplicate of CVE-2008-4140.

5.7AI Score

0.024EPSS

2014-03-24 04:43 PM
25