CVE-2019-8924

XAMPP through 5.6.8 allows XSS via the cds-fpdf.php interpret or titel parameter. NOTE: This product is discontinued.
Configurations

Configuration 1

cpe:2.3:a:apachefriends:xampp:*:*:*:*:*:*:*:*

Information

Published : 2019-05-17 02:29

Updated : 2019-05-17 02:31


NVD link : CVE-2019-8924

Mitre link : CVE-2019-8924

Products Affected
CWE