Vulnerabilities (CVE)

Filtered by vendor Trivantis Subscribe
Filtered by product Coursemill Learning Management System
Total 10 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2013-5706 1 Trivantis 1 Coursemill Learning Management System 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Coursemill Learning Management System (LMS) 6.8 allow remote attackers to inject arbitrary web script or HTML via vectors related to error messages and (1) crafted event attributes or (2) > (greater than) characters that are optional within a browser's HTML implementation, a different issue than CVE-2013-3603.
CVE-2013-3600 1 Trivantis 1 Coursemill Learning Management System 2023-12-10 8.5 HIGH N/A
Coursemill Learning Management System (LMS) 6.6 allows remote authenticated users to gain privileges via a modified userid value to unspecified functions.
CVE-2013-3603 1 Trivantis 1 Coursemill Learning Management System 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Coursemill Learning Management System (LMS) 6.6 allows remote attackers to inject arbitrary web script or HTML via vectors related to error messages.
CVE-2013-3599 1 Trivantis 1 Coursemill Learning Management System 2023-12-10 9.3 HIGH N/A
userlogin.jsp in Coursemill Learning Management System (LMS) 6.6 and 6.8 allows remote attackers to gain privileges via a modified user-role value to home.html.
CVE-2013-3605 1 Trivantis 1 Coursemill Learning Management System 2023-12-10 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in Coursemill Learning Management System (LMS) 6.6 allows remote attackers to hijack the authentication of arbitrary users via vectors related to cookies.
CVE-2013-3604 1 Trivantis 1 Coursemill Learning Management System 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Coursemill Learning Management System (LMS) 6.6 allow remote attackers to inject arbitrary web script or HTML via crafted input.
CVE-2013-3602 1 Trivantis 1 Coursemill Learning Management System 2023-12-10 7.5 HIGH N/A
SQL injection vulnerability in admindocumentworker.jsp in Coursemill Learning Management System (LMS) 6.6 allows remote authenticated users to execute arbitrary SQL commands via the docID parameter.
CVE-2013-3601 1 Trivantis 1 Coursemill Learning Management System 2023-12-10 6.0 MEDIUM N/A
Coursemill Learning Management System (LMS) 6.6 does not properly restrict JSP function calls, which allows remote authenticated users to perform arbitrary JSP operations by leveraging the Student role and providing an op parameter.
CVE-2013-5708 1 Trivantis 1 Coursemill Learning Management System 2023-12-10 6.8 MEDIUM N/A
Coursemill Learning Management System (LMS) 6.8 constructs secret tokens based on time values, which makes it easier for remote attackers to conduct cross-site request forgery (CSRF) attacks via vectors related to cookies, a different vulnerability than CVE-2013-3605.
CVE-2013-5707 1 Trivantis 1 Coursemill Learning Management System 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Coursemill Learning Management System (LMS) 6.8 allow remote attackers to inject arbitrary web script or HTML via crafted input containing a %22 sequence, a different issue than CVE-2013-3604.