CVE-2020-19515

qdPM V9.1 is vulnerable to Cross Site Scripting (XSS) via qdPM\install\modules\database_config.php.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:qdpm:qdpm:9.1:*:*:*:*:*:*:*

History

20 Sep 2021, 18:17

Type Values Removed Values Added
CPE cpe:2.3:a:qdpm:qdpm:9.1:*:*:*:*:*:*:*
References (MISC) https://topsecalphalab.github.io/CVE/qdPM9.1-Installer-Cross-Site-Scripting - (MISC) https://topsecalphalab.github.io/CVE/qdPM9.1-Installer-Cross-Site-Scripting - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CWE CWE-79

09 Sep 2021, 15:50

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-09 15:15

Updated : 2023-12-10 14:09


NVD link : CVE-2020-19515

Mitre link : CVE-2020-19515

CVE.ORG link : CVE-2020-19515


JSON object : View

Products Affected

qdpm

  • qdpm
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')