CVE

CVE-2019-8390

CVE-2019-8390

qdPM 9.1 suffers from Cross-site Scripting (XSS) in the search[keywords] parameter.

Source: CVE-2019-8390

Exit mobile version