Lucene search

K

Coursemill Learning Management System Security Vulnerabilities

cve
cve

CVE-2013-3599

userlogin.jsp in Coursemill Learning Management System (LMS) 6.6 and 6.8 allows remote attackers to gain privileges via a modified user-role value to home.html.

7.1AI Score

0.003EPSS

2022-10-03 04:14 PM
19
cve
cve

CVE-2013-3600

Coursemill Learning Management System (LMS) 6.6 allows remote authenticated users to gain privileges via a modified userid value to unspecified functions.

6.7AI Score

0.002EPSS

2022-10-03 04:14 PM
16
cve
cve

CVE-2013-3601

Coursemill Learning Management System (LMS) 6.6 does not properly restrict JSP function calls, which allows remote authenticated users to perform arbitrary JSP operations by leveraging the Student role and providing an op parameter.

6.6AI Score

0.002EPSS

2022-10-03 04:14 PM
19
cve
cve

CVE-2013-3602

SQL injection vulnerability in admindocumentworker.jsp in Coursemill Learning Management System (LMS) 6.6 allows remote authenticated users to execute arbitrary SQL commands via the docID parameter.

8.2AI Score

0.001EPSS

2022-10-03 04:14 PM
14
cve
cve

CVE-2013-3603

Cross-site scripting (XSS) vulnerability in Coursemill Learning Management System (LMS) 6.6 allows remote attackers to inject arbitrary web script or HTML via vectors related to error messages.

5.6AI Score

0.002EPSS

2022-10-03 04:14 PM
25
cve
cve

CVE-2013-3604

Multiple cross-site scripting (XSS) vulnerabilities in Coursemill Learning Management System (LMS) 6.6 allow remote attackers to inject arbitrary web script or HTML via crafted input.

5.8AI Score

0.002EPSS

2022-10-03 04:14 PM
19
cve
cve

CVE-2013-3605

Cross-site request forgery (CSRF) vulnerability in Coursemill Learning Management System (LMS) 6.6 allows remote attackers to hijack the authentication of arbitrary users via vectors related to cookies.

7.2AI Score

0.001EPSS

2022-10-03 04:14 PM
20
cve
cve

CVE-2013-5706

Multiple cross-site scripting (XSS) vulnerabilities in Coursemill Learning Management System (LMS) 6.8 allow remote attackers to inject arbitrary web script or HTML via vectors related to error messages and (1) crafted event attributes or (2) > (greater than) characters that are optional within ...

5.7AI Score

0.002EPSS

2022-10-03 04:14 PM
16
cve
cve

CVE-2013-5707

Multiple cross-site scripting (XSS) vulnerabilities in Coursemill Learning Management System (LMS) 6.8 allow remote attackers to inject arbitrary web script or HTML via crafted input containing a %22 sequence, a different issue than CVE-2013-3604.

5.8AI Score

0.002EPSS

2022-10-03 04:14 PM
15
cve
cve

CVE-2013-5708

Coursemill Learning Management System (LMS) 6.8 constructs secret tokens based on time values, which makes it easier for remote attackers to conduct cross-site request forgery (CSRF) attacks via vectors related to cookies, a different vulnerability than CVE-2013-3605.

6.8AI Score

0.001EPSS

2022-10-03 04:14 PM
14