XSS Vulnerability in XAMPP (Discontinued) via cds-fpdf.php Interpret or Titel Parameter

XSS Vulnerability in XAMPP (Discontinued) via cds-fpdf.php Interpret or Titel Parameter

CVE-2019-8924 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

XAMPP through 5.6.8 allows XSS via the cds-fpdf.php interpret or titel parameter. NOTE: This product is discontinued.

Learn more about our Web Application Penetration Testing UK.