2.6
CVSSv2

CVE-2008-4139

Published: 24/09/2008 Updated: 11/10/2018
CVSS v2 Base Score: 2.6 | Impact Score: 2.9 | Exploitability Score: 4.9
VMScore: 265
Vector: AV:N/AC:H/Au:N/C:N/I:P/A:N

Vulnerability Summary

Cross-site scripting (XSS) vulnerability in admin.php in OpenSolution Quick.Cms.Lite 2.1 allows remote malicious users to inject arbitrary web script or HTML via the query string.

Vulnerable Product Search on Vulmon Subscribe to Product

opensolution quick.cms.lite 2.1

Exploits

source: wwwsecurityfocuscom/bid/31210/info QuickCmsLite is prone to a cross-site scripting vulnerability because it fails to sufficiently sanitize user-supplied data An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of the affected site This may allow the attack ...