Vulnerabilities > Quickappscms

DATE CVE VULNERABILITY TITLE RISK
2018-09-16 CVE-2018-17102 Cross-Site Request Forgery (CSRF) vulnerability in Quickappscms Quickapps CMS
An issue was discovered in QuickAppsCMS (aka QACMS) through 2.0.0-beta2.
6.8
2018-03-28 CVE-2018-9108 Cross-Site Request Forgery (CSRF) vulnerability in Quickappscms Quickapps CMS 2.0.0
CSRF in /admin/user/manage/add in QuickAppsCMS 2.0.0-beta2 allows an unauthorized remote attacker to create an account with admin privileges.
6.8
2018-01-03 CVE-2017-1000495 Cross-site Scripting vulnerability in Quickappscms Quickapps CMS 2.0.0
QuickApps CMS version 2.0.0 is vulnerable to Stored Cross-site Scripting in the user's real name field resulting in denial of service and performing unauthorised actions with an administrator user's account
3.5