CVE-2019-8924

XAMPP through 5.6.8 allows XSS via the cds-fpdf.php interpret or titel parameter. NOTE: This product is discontinued.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:apachefriends:xampp:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-05-17 02:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-8924

Mitre link : CVE-2019-8924

CVE.ORG link : CVE-2019-8924


JSON object : View

Products Affected

apachefriends

  • xampp
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')