Vulnerabilities (CVE)

Filtered by vendor Creativeitem Subscribe
Filtered by product Academy Lms
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-4974 1 Creativeitem 1 Academy Lms 2024-04-11 6.5 MEDIUM 9.8 CRITICAL
A vulnerability was found in Academy LMS 6.2. It has been rated as critical. Affected by this issue is some unknown functionality of the file /academy/tutor/filter of the component GET Parameter Handler. The manipulation of the argument price_min/price_max leads to sql injection. The attack may be launched remotely. VDB-239750 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-4973 2 Creativeitem, Microsoft 2 Academy Lms, Windows 2024-04-11 4.0 MEDIUM 6.1 MEDIUM
A vulnerability was found in Academy LMS 6.2 on Windows. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /academy/tutor/filter of the component GET Parameter Handler. The manipulation of the argument searched_word/searched_tution_class_type[]/searched_price_type[]/searched_duration[] leads to cross site scripting. The attack can be launched remotely. The identifier VDB-239749 was assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-4119 1 Creativeitem 1 Academy Lms 2024-04-11 5.0 MEDIUM 6.1 MEDIUM
A vulnerability has been found in Academy LMS 6.0 and classified as problematic. This vulnerability affects unknown code of the file /academy/home/courses. The manipulation of the argument query/sort_by leads to cross site scripting. The attack can be initiated remotely. VDB-235966 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-3752 1 Creativeitem 1 Academy Lms 2024-04-11 4.0 MEDIUM 6.1 MEDIUM
A vulnerability was found in Creativeitem Academy LMS 5.15. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /home/courses. The manipulation of the argument sort_by leads to cross site scripting. The attack may be launched remotely. VDB-234422 is the identifier assigned to this vulnerability. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
CVE-2023-38964 1 Creativeitem 1 Academy Lms 2023-12-10 N/A 6.1 MEDIUM
Creative Item Academy LMS 6.0 was discovered to contain a cross-site scripting (XSS) vulnerability.
CVE-2022-47131 1 Creativeitem 1 Academy Lms 2023-12-10 N/A 4.8 MEDIUM
A Cross-Site Request Forgery (CSRF) in Academy LMS before v5.10 allows an attacker to arbitrarily create a page.
CVE-2022-47130 1 Creativeitem 1 Academy Lms 2023-12-10 N/A 4.3 MEDIUM
A Cross-Site Request Forgery (CSRF) in Academy LMS before v5.10 allows a discount coupon to be arbitrarily created if an attacker with administrative privileges interacts on the CSRF page.
CVE-2022-47132 1 Creativeitem 1 Academy Lms 2023-12-10 N/A 8.8 HIGH
A Cross-Site Request Forgery (CSRF) in Academy LMS before v5.10 allows attackers to arbitrarily add Administrator users.
CVE-2022-29380 1 Creativeitem 1 Academy Lms 2023-12-10 3.5 LOW 4.8 MEDIUM
Academy-LMS v4.3 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the SEO panel.