Vulnerability CVE-2021-43136


Published: 2021-11-10

Description:
An authentication bypass issue in FormaLMS <= 2.4.4 allows an attacker to bypass the authentication mechanism and obtain a valid access to the platform.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
FormaLMS 2.4.4 Authentication Bypass
Cristian Giustin...
11.11.2021

Type:

CWE-287

(Improper Authentication)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Formalms -> Formalms 

 References:
https://formalms.org
https://blog.hacktivesecurity.com
https://blog.hacktivesecurity.com/index.php/2021/10/05/cve-2021-43136-formalms-the-evil-default-value-that-leads-to-authentication-bypass/
http://packetstormsecurity.com/files/164930/FormaLMS-2.4.4-Authentication-Bypass.html

Copyright 2024, cxsecurity.com

 

Back to Top