4.3
CVSSv2

CVE-2019-8924

Published: 17/05/2019 Updated: 17/05/2019
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

XAMPP up to and including 5.6.8 allows XSS via the cds-fpdf.php interpret or titel parameter. NOTE: This product is discontinued.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

apachefriends xampp

Exploits

<!-- # Exploit Title: SQL injection in XAMPP 568 (and previous) # Date: 17-02-2019 # Exploit Author: Rafael Pedrero # Vendor Homepage: sourceforgenet/projects/xampp/files/XAMPP%20Windows/568/ # Software Link: sourceforgenet/projects/xampp/files/XAMPP%20Windows/568/ # Version: XAMPP 568 # Tested on: All # CVE : CVE-2019- ...
XAMPP version 568 suffers from cross site scripting and remote SQL injection vulnerabilities ...