CVE-2012-4029

Cross-site scripting (XSS) vulnerability in main/dropbox/index.php in Chamilo LMS before 1.8.8.6 allows remote attackers to inject arbitrary web script or HTML via the category_name parameter in an addsentcategory action.
Configurations

Configuration 1 (hide)

cpe:2.3:a:chamilo:chamilo:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-02-08 18:15

Updated : 2023-12-10 13:13


NVD link : CVE-2012-4029

Mitre link : CVE-2012-4029

CVE.ORG link : CVE-2012-4029


JSON object : View

Products Affected

chamilo

  • chamilo
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')