exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Quick.CMS 6.7 Cross Site Request Forgery / Cross Site Scripting https://packetstormsecurity.com/files/164992/quickcms67-xssxsrf.txt https://packetstormsecurity.com/files/164992/quickcms67-xssxsrf.txt https://packetstormsecurity.com/files/164992/Quick.CMS-6.7-Cross-Site-Request-Forgery-Cross-Site-Scripting.html Wed, 17 Nov 2021 15:06:43 GMT Quick.CMS version 6.7 suffers from a cross site scripting vulnerability that can allow for cross site request forgery attacks.

Related Files

No related files
packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close