CVE-2019-6965

An XSS issue was discovered in i-doit Open 1.12 via the src/tools/php/qr/qr.php url parameter.
References
Link Resource
https://www.i-doit.org Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:i-doit:i-doit:1.12:*:*:*:open:*:*:*

History

No history.

Information

Published : 2019-06-18 13:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-6965

Mitre link : CVE-2019-6965

CVE.ORG link : CVE-2019-6965


JSON object : View

Products Affected

i-doit

  • i-doit
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')