XSS Vulnerability in i-doit Open 1.12 via qr.php URL Parameter

XSS Vulnerability in i-doit Open 1.12 via qr.php URL Parameter

CVE-2019-6965 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

An XSS issue was discovered in i-doit Open 1.12 via the src/tools/php/qr/qr.php url parameter.

Learn more about our Web Application Penetration Testing UK.