Skip to content

qdPM V9.1 is vulnerable to Cross Site Scripting (XSS) via...

Moderate severity Unreviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Jan 30, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

qdPM V9.1 is vulnerable to Cross Site Scripting (XSS) via qdPM\install\modules\database_config.php.

References

Published by the National Vulnerability Database Sep 9, 2021
Published to the GitHub Advisory Database May 24, 2022
Last updated Jan 30, 2023

Severity

Moderate

Weaknesses

CVE ID

CVE-2020-19515

GHSA ID

GHSA-5j3m-26vx-5q73

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.