CVE-2019-7402

An issue was discovered in PHPMyWind 5.5. The GetQQ function in include/func.class.php allows XSS via the cfg_qqcode parameter. This can be exploited via CSRF.
References
Link Resource
https://github.com/panghusec/exploit/issues/8 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:phpmywind:phpmywind:5.5:*:*:*:*:*:*:*

Information

Published : 2019-02-05 04:29

Updated : 2020-08-24 05:37


NVD link : CVE-2019-7402

Mitre link : CVE-2019-7402

Products Affected
No products.