Cross-site Scripting (XSS) Vulnerability in qdPM 9.1's search[keywords] Parameter

Cross-site Scripting (XSS) Vulnerability in qdPM 9.1's search[keywords] Parameter

CVE-2019-8390 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

qdPM 9.1 suffers from Cross-site Scripting (XSS) in the search[keywords] parameter.

Learn more about our Web Application Penetration Testing UK.