CVE-2019-8924
Severity CVSS v4.0:
Pending analysis
Type:
CWE-79
Cross-Site Scripting (XSS)
Publication date:
17/05/2019
Last modified:
17/05/2019
Description
XAMPP through 5.6.8 allows XSS via the cds-fpdf.php interpret or titel parameter. NOTE: This product is discontinued.
Impact
Base Score 3.x
6.10
Severity 3.x
MEDIUM
Base Score 2.0
4.30
Severity 2.0
MEDIUM
Vulnerable products and versions
CPE | From | Up to |
---|---|---|
cpe:2.3:a:apachefriends:xampp:*:*:*:*:*:*:*:* | 5.6.8 (including) |
To consult the complete list of CPE names with products and versions, see this page
References to Advisories, Solutions, and Tools
- http://packetstormsecurity.com/files/151756/XAMPP-5.6.8-Cross-Site-Scripting-SQL-Injection.html
- http://seclists.org/fulldisclosure/2019/Feb/43
- http://www.securityfocus.com/bid/107168
- https://sourceforge.net/projects/xampp/files/XAMPP%20Windows/1.8.2/
- https://sourceforge.net/projects/xampp/files/XAMPP%20Windows/5.5.19/
- https://sourceforge.net/projects/xampp/files/XAMPP%20Windows/5.6.8/
- https://www.exploit-db.com/exploits/46424/