CVE

CVE-2019-8924

CVE-2019-8924

XAMPP through 5.6.8 allows XSS via the cds-fpdf.php interpret or titel parameter. NOTE: This product is discontinued.

Source: CVE-2019-8924

Exit mobile version