Vulnerability CVE-2019-8924


Published: 2019-05-16   Modified: 2019-05-17

Description:
XAMPP through 5.6.8 allows XSS via the cds-fpdf.php interpret or titel parameter. NOTE: This product is discontinued.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
XAMPP 5.6.8 Cross Site Scripting / SQL Injection
Rafael Pedrero
20.02.2019

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Apachefriends -> Xampp 

 References:
http://packetstormsecurity.com/files/151756/XAMPP-5.6.8-Cross-Site-Scripting-SQL-Injection.html
http://seclists.org/fulldisclosure/2019/Feb/43
http://www.securityfocus.com/bid/107168
https://sourceforge.net/projects/xampp/files/XAMPP%20Windows/1.8.2/
https://sourceforge.net/projects/xampp/files/XAMPP%20Windows/5.5.19/
https://sourceforge.net/projects/xampp/files/XAMPP%20Windows/5.6.8/
https://www.exploit-db.com/exploits/46424/

Copyright 2024, cxsecurity.com

 

Back to Top