CVE

CVE-2019-8391

CVE-2019-8391

qdPM 9.1 suffers from Cross-site Scripting (XSS) via configuration?type=[XSS] parameter.

Source: CVE-2019-8391

Exit mobile version