CVE-2018-20327

Chamilo LMS version 1.11.8 contains XSS in main/template/default/admin/gradebook_list.tpl in the gradebook dependencies tool, allowing authenticated users to affect other users, under specific conditions of permissions granted by administrators. This is considered "low risk" due to the nature of the feature it exploits.
Configurations

Configuration 1 (hide)

cpe:2.3:a:chamilo:chamilo_lms:1.11.8:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-21 06:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-20327

Mitre link : CVE-2018-20327

CVE.ORG link : CVE-2018-20327


JSON object : View

Products Affected

chamilo

  • chamilo_lms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')