2021
11.18

Quick.CMS version 6.7 suffers from a cross site scripting vulnerability that can allow for cross site request forgery attacks.

No Comment.

Add Your Comment

You must be logged in to post a comment.