CVE-2021-37389

Chamilo 1.11.14 allows stored XSS via main/install/index.php and main/install/ajax.php through the port parameter.
Configurations

Configuration 1 (hide)

cpe:2.3:a:chamilo:chamilo:1.11.14:*:*:*:*:*:*:*

History

17 Aug 2021, 15:34

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
CWE CWE-79
References
  • (MISC) https://gitbook.seguranca-informatica.pt/cve-and-exploits/cves/chamilo-lms-1.11.14-xss-vulnerabilities - Exploit, Third Party Advisory
References (MISC) https://github.com/chamilo/chamilo-lms/commit/dfae49f5dc392c00cd43badcb3043db3a646ff0c - (MISC) https://github.com/chamilo/chamilo-lms/commit/dfae49f5dc392c00cd43badcb3043db3a646ff0c - Patch, Third Party Advisory
CPE cpe:2.3:a:chamilo:chamilo:1.11.14:*:*:*:*:*:*:*

10 Aug 2021, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-10 20:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-37389

Mitre link : CVE-2021-37389

CVE.ORG link : CVE-2021-37389


JSON object : View

Products Affected

chamilo

  • chamilo
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')