Full title: Quick.CMS 6.7 - Cross Site Request Forgery to Cross Site Scripting Vulnerability Category: web applications Platform: php # 0day.today @ http://0day.today/