Cross Site Scripting (XSS) Vulnerability in qdPM V9.1 via database_config.php

Cross Site Scripting (XSS) Vulnerability in qdPM V9.1 via database_config.php

CVE-2020-19515 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

qdPM V9.1 is vulnerable to Cross Site Scripting (XSS) via qdPM\install\modules\database_config.php.

Learn more about our Web Application Penetration Testing UK.