Lucene search

K
cvelistMitreCVELIST:CVE-2019-7402
HistoryFeb 05, 2019 - 4:00 p.m.

CVE-2019-7402

2019-02-0516:00:00
mitre
www.cve.org
3
phpmywind
xss
csrf
getqq

EPSS

0.001

Percentile

28.9%

An issue was discovered in PHPMyWind 5.5. The GetQQ function in include/func.class.php allows XSS via the cfg_qqcode parameter. This can be exploited via CSRF.

EPSS

0.001

Percentile

28.9%

Related for CVELIST:CVE-2019-7402