CVE-2020-18468

Cross Site Scripting (XSS) vulnerability exists in qdPM 9.1 in the Heading field found in the Login Page page under the General menu via a crafted website name by doing an authenticated POST HTTP request to /qdPM_9.1/index.php/configuration.
References
Link Resource
https://github.com/joelister/Persistent-XSS-on-qdPM-9.1/issues/2 Exploit Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:qdpm:qdpm:9.1:*:*:*:*:*:*:*

History

27 Aug 2021, 21:11

Type Values Removed Values Added
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CPE cpe:2.3:a:qdpm:qdpm:9.1:*:*:*:*:*:*:*
References (MISC) https://github.com/joelister/Persistent-XSS-on-qdPM-9.1/issues/2 - (MISC) https://github.com/joelister/Persistent-XSS-on-qdPM-9.1/issues/2 - Exploit, Issue Tracking, Third Party Advisory

26 Aug 2021, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-26 18:15

Updated : 2023-12-10 13:55


NVD link : CVE-2020-18468

Mitre link : CVE-2020-18468

CVE.ORG link : CVE-2020-18468


JSON object : View

Products Affected

qdpm

  • qdpm
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')