4.3
CVSSv2

CVE-2019-6965

Published: 18/06/2019 Updated: 18/06/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

An XSS issue exists in i-doit Open 1.12 via the src/tools/php/qr/qr.php url parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

i-doit i-doit 1.12

Exploits

# Exploit Title: i-doit 112 Cross Site Scripting on qrphp file # Date: 28-03-2019 # Software Link: wwwi-doitorg/ # Version: 112 # Exploit Author: BlackFog Team # Contact: info@securelayer7net # Website: securelayer7net # Category: webapps # Tested on: Firefox in Kali Linux # CVE: CVE-2019-6965 Vendor Description ======== ...
i-doit version 112 suffers from a cross site scripting vulnerability ...