Skip to main content

CVE-2023-43346

Description

Cross-site scripting (XSS) vulnerability in opensolution Quick CMS v.6.7 allows a local attacker to execute arbitrary code via a crafted script to the Backend - Dashboard parameter in the Languages Menu component.

NVD
Severity: MEDIUM
CVE ID: CVE-2023-43346
CVSS Score: 5.4
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Refrence: NVDMITRE

Proof Of Concept

sromanhu

Quick CMS 6.7 is affected by a Cross-Site Scripting (XSS) vulnerability that allows attackers to execute arbitrary code via a crafted payload to the Backend- Dashboard in the Languages Menu.

Refrence: GitHub