CVE-2013-3604

Multiple cross-site scripting (XSS) vulnerabilities in Coursemill Learning Management System (LMS) 6.6 allow remote attackers to inject arbitrary web script or HTML via crafted input.
References
Link Resource
http://www.kb.cert.org/vuls/id/960908 US Government Resource
Configurations

Configuration 1 (hide)

cpe:2.3:a:trivantis:coursemill_learning_management_system:6.6:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-09-06 11:15

Updated : 2023-12-10 11:16


NVD link : CVE-2013-3604

Mitre link : CVE-2013-3604

CVE.ORG link : CVE-2013-3604


JSON object : View

Products Affected

trivantis

  • coursemill_learning_management_system
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')