CVE-2021-37391

A user without privileges in Chamilo LMS 1.11.14 can send an invitation message to another user, e.g., the administrator, through main/social/search.php, main/inc/lib/social.lib.php and steal cookies or execute arbitrary code on the administration side via a stored XSS vulnerability via social network the send invitation feature.
Configurations

Configuration 1 (hide)

cpe:2.3:a:chamilo:chamilo_lms:*:*:*:*:*:*:*:*

History

19 Aug 2021, 17:05

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4
CPE cpe:2.3:a:chamilo:chamilo_lms:*:*:*:*:*:*:*:*
CWE CWE-79
References
  • (MISC) https://gitbook.seguranca-informatica.pt/cve-and-exploits/cves/chamilo-lms-1.11.14-xss-vulnerabilities - Exploit, Third Party Advisory
References (MISC) https://github.com/chamilo/chamilo-lms/commit/de43a77049771cce08ea7234c5c1510b5af65bc8 - (MISC) https://github.com/chamilo/chamilo-lms/commit/de43a77049771cce08ea7234c5c1510b5af65bc8 - Patch, Third Party Advisory

10 Aug 2021, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-10 20:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-37391

Mitre link : CVE-2021-37391

CVE.ORG link : CVE-2021-37391


JSON object : View

Products Affected

chamilo

  • chamilo_lms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')