Vulnerability CVE-2012-4029


Published: 2020-02-08

Description:
Cross-site scripting (XSS) vulnerability in main/dropbox/index.php in Chamilo LMS before 1.8.8.6 allows remote attackers to inject arbitrary web script or HTML via the category_name parameter in an addsentcategory action.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Chamilo 1.8.8.4 XSS / File Deletion
beford
28.08.2012

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Chamilo -> Chamilo 

 References:
http://support.chamilo.org/attachments/download/2863/chamilo-1.8.8.4-to-1.8.8.6.patch
https://packetstormsecurity.com/files/115927/Chamilo-1.8.8.4-XSS-File-Deletion.html
https://support.chamilo.org/projects/chamilo-18/wiki/Security_issues#Issue-7-2012-07-16-Moderate-risk-Several-moderate-security-flaws

Copyright 2024, cxsecurity.com

 

Back to Top