Lucene search

K

Academy Lms Security Vulnerabilities

cve
cve

CVE-2022-29380

Academy-LMS v4.3 was discovered to contain a stored cross-site scripting (XSS) vulnerability in the SEO panel.

4.8CVSS

4.9AI Score

0.001EPSS

2022-05-25 02:15 PM
84
6
cve
cve

CVE-2022-47130

A Cross-Site Request Forgery (CSRF) in Academy LMS before v5.10 allows a discount coupon to be arbitrarily created if an attacker with administrative privileges interacts on the CSRF page.

4.3CVSS

4.7AI Score

0.001EPSS

2023-02-03 01:15 AM
13
cve
cve

CVE-2022-47131

A Cross-Site Request Forgery (CSRF) in Academy LMS before v5.10 allows an attacker to arbitrarily create a page.

4.8CVSS

5.1AI Score

0.002EPSS

2023-02-03 01:15 AM
12
cve
cve

CVE-2022-47132

A Cross-Site Request Forgery (CSRF) in Academy LMS before v5.10 allows attackers to arbitrarily add Administrator users.

8.8CVSS

8.7AI Score

0.001EPSS

2023-02-03 01:15 AM
17
cve
cve

CVE-2023-3752

A vulnerability was found in Creativeitem Academy LMS 5.15. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /home/courses. The manipulation of the argument sort_by leads to cross site scripting. The attack may be launched remotely. VDB-234422 is th...

6.1CVSS

5.9AI Score

0.001EPSS

2023-07-19 02:15 AM
24
cve
cve

CVE-2023-38964

Creative Item Academy LMS 6.0 was discovered to contain a cross-site scripting (XSS) vulnerability.

6.1CVSS

6AI Score

0.001EPSS

2023-08-04 04:15 PM
21
cve
cve

CVE-2023-4119

A vulnerability has been found in Academy LMS 6.0 and classified as problematic. This vulnerability affects unknown code of the file /academy/home/courses. The manipulation of the argument query/sort_by leads to cross site scripting. The attack can be initiated remotely. VDB-235966 is the identifie...

6.1CVSS

6AI Score

0.001EPSS

2023-08-03 09:15 AM
25
cve
cve

CVE-2023-4973

A vulnerability was found in Academy LMS 6.2 on Windows. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /academy/tutor/filter of the component GET Parameter Handler. The manipulation of the argument searched_word/searched_tution_class_typ...

6.1CVSS

6AI Score

0.002EPSS

2023-09-15 02:15 AM
21
cve
cve

CVE-2023-4974

A vulnerability was found in Academy LMS 6.2. It has been rated as critical. Affected by this issue is some unknown functionality of the file /academy/tutor/filter of the component GET Parameter Handler. The manipulation of the argument price_min/price_max leads to sql injection. The attack may be ...

9.8CVSS

9.6AI Score

0.031EPSS

2023-09-15 03:15 AM
17