CVE-2023-4119

A vulnerability has been found in Academy LMS 6.0 and classified as problematic. This vulnerability affects unknown code of the file /academy/home/courses. The manipulation of the argument query/sort_by leads to cross site scripting. The attack can be initiated remotely. VDB-235966 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
References
Link Resource
http://packetstormsecurity.com/files/173941/Academy-LMS-6.0-Cross-Site-Scripting.html Third Party Advisory VDB Entry
https://vuldb.com/?ctiid.235966 Permissions Required Third Party Advisory
https://vuldb.com/?id.235966 Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:creativeitem:academy_lms:6.0:*:*:*:*:*:*:*

History

08 Aug 2023, 17:45

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
First Time Creativeitem
Creativeitem academy Lms
CPE cpe:2.3:a:creativeitem:academy_lms:6.0:*:*:*:*:*:*:*
References (MISC) https://vuldb.com/?ctiid.235966 - (MISC) https://vuldb.com/?ctiid.235966 - Permissions Required, Third Party Advisory
References (MISC) https://vuldb.com/?id.235966 - (MISC) https://vuldb.com/?id.235966 - Third Party Advisory
References (MISC) http://packetstormsecurity.com/files/173941/Academy-LMS-6.0-Cross-Site-Scripting.html - (MISC) http://packetstormsecurity.com/files/173941/Academy-LMS-6.0-Cross-Site-Scripting.html - Third Party Advisory, VDB Entry

03 Aug 2023, 16:15

Type Values Removed Values Added
References
  • (MISC) http://packetstormsecurity.com/files/173941/Academy-LMS-6.0-Cross-Site-Scripting.html -

03 Aug 2023, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-08-03 09:15

Updated : 2024-05-17 02:31


NVD link : CVE-2023-4119

Mitre link : CVE-2023-4119

CVE.ORG link : CVE-2023-4119


JSON object : View

Products Affected

creativeitem

  • academy_lms
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')