CVE

CVE-2020-19515

CVE-2020-19515

qdPM V9.1 is vulnerable to Cross Site Scripting (XSS) via qdPMinstallmodulesdatabase_config.php.

Source: CVE-2020-19515

Exit mobile version