CVE-2020-35754

OpenSolution Quick.CMS < 6.7 and Quick.Cart < 6.7 allow an authenticated user to perform code injection (and consequently Remote Code Execution) via the input fields of the Language tab.
Configurations

Configuration 1

cpe:2.3:a:opensolution:quick.cms:*:*:*:*:*:*:*:*
cpe:2.3:a:opensolution:quick.cart:*:*:*:*:*:*:*:*

Information

Published : 2021-01-28 08:15

Updated : 2021-07-21 11:39


NVD link : CVE-2020-35754

Mitre link : CVE-2020-35754

Products Affected
No products.
CWE