Lucene search

K

Formalms Security Vulnerabilities

cve
cve

CVE-2023-46693

Cross Site Scripting (XSS) vulnerability in FormaLMS before 4.0.5 allows attackers to run arbitrary code via title...

6.1CVSS

6AI Score

0.0005EPSS

2023-12-07 10:15 PM
7
cve
cve

CVE-2022-41681

There is a vulnerability on Forma LMS version 3.1.0 and earlier that could allow an authenticated attacker (with the role of student) to privilege escalate in order to upload a Zip file through the SCORM importer feature. The exploitation of this vulnerability could lead to a remote code...

9.9CVSS

9AI Score

0.002EPSS

2022-10-31 08:15 PM
30
6
cve
cve

CVE-2022-42923

Forma LMS on its 3.1.0 version and earlier is vulnerable to a SQL injection vulnerability. The exploitation of this vulnerability could allow an authenticated attacker (with the role of student) to perform a SQL injection on the 'id' parameter in the 'appCore/index.php?r=adm/mediagallery/delete'...

8.8CVSS

8.8AI Score

0.001EPSS

2022-10-31 08:15 PM
28
4
cve
cve

CVE-2022-42925

There is a vulnerability on Forma LMS version 3.1.0 and earlier that could allow an authenticated attacker (with the role of student) to privilege escalate in order to upload a Zip file through the plugin upload component. The exploitation of this vulnerability could lead to a remote code...

9.9CVSS

9AI Score

0.002EPSS

2022-10-31 08:15 PM
34
8
cve
cve

CVE-2022-41680

Forma LMS on its 3.1.0 version and earlier is vulnerable to a SQL injection vulnerability. The exploitation of this vulnerability could allow an authenticated attacker (with the role of student) to perform a SQL injection on the 'search[value] parameter in the...

7.6CVSS

7.2AI Score

0.001EPSS

2022-10-31 08:15 PM
26
6
cve
cve

CVE-2022-41679

Forma LMS version 3.1.0 and earlier are affected by an Cross-Site scripting vulnerability, that could allow a remote attacker to inject javascript code on the “back_url” parameter in appLms/index.php?modname=faq&op=play function. The exploitation of this vulnerability could allow an attacker to...

6.1CVSS

6.7AI Score

0.001EPSS

2022-10-31 08:15 PM
30
4
cve
cve

CVE-2022-42924

Forma LMS on its 3.1.0 version and earlier is vulnerable to a SQL injection vulnerability. The exploitation of this vulnerability could allow an authenticated attacker (with the role of student) to perform a SQL injection on the 'dyn_filter' parameter in the...

7.6CVSS

7.2AI Score

0.001EPSS

2022-10-31 08:15 PM
28
cve
cve

CVE-2022-27104

An Unauthenticated time-based blind SQL injection vulnerability exists in Forma LMS prior to...

9.8CVSS

9.7AI Score

0.002EPSS

2022-04-19 05:15 PM
30
cve
cve

CVE-2021-43136

An authentication bypass issue in FormaLMS <= 2.4.4 allows an attacker to bypass the authentication mechanism and obtain a valid access to the...

9.8CVSS

9.5AI Score

0.137EPSS

2021-11-10 12:15 PM
42
cve
cve

CVE-2020-26802

forma.lms 2.3.0.2 is affected by Cross Site Request Forgery (CSRF) in formalms/appCore/index.php?r=lms/profile/show&ap=saveinfo via a GET request to change the admin email address in order to accomplish an account...

8.8CVSS

8.6AI Score

0.001EPSS

2020-10-08 05:15 PM
31
cve
cve

CVE-2019-5110

Exploitable SQL injection vulnerabilities exist in the authenticated portion of Forma LMS 2.2.1. Specially crafted web requests can cause SQL injections. An attacker can send a web request with parameters containing SQL injection attacks to trigger this vulnerability, potentially allowing...

8.8CVSS

8.9AI Score

0.001EPSS

2019-12-03 10:15 PM
61
2
cve
cve

CVE-2019-5112

Exploitable SQL injection vulnerability exists in the authenticated portion of Forma LMS 2.2.1. The /appLms/ajax.server.php URL and parameter filter_status was confirmed to suffer from SQL injections and could be exploited by authenticated attackers. An attacker can send a web request with...

8.8CVSS

8.7AI Score

0.001EPSS

2019-12-03 10:15 PM
65
2
cve
cve

CVE-2019-5111

Exploitable SQL injection vulnerability exists in the authenticated portion of Forma LMS 2.2.1. The /appLms/ajax.server.php URL and parameter filter_cat was confirmed to suffer from SQL injections and could be exploited by authenticated attackers. An attacker can send a web request with parameters....

8.8CVSS

8.7AI Score

0.001EPSS

2019-12-03 10:15 PM
54
2
cve
cve

CVE-2019-5109

Exploitable SQL injection vulnerabilities exists in the authenticated portion of Forma LMS 2.2.1. Specially crafted web requests can cause SQL injections. An attacker can send a web request with parameters containing SQL injection attacks to trigger this vulnerability, potentially allowing...

8.8CVSS

8.9AI Score

0.001EPSS

2019-12-03 10:15 PM
51
4
cve
cve

CVE-2014-5257

Multiple cross-site scripting (XSS) vulnerabilities in Forma Lms before 1.2.1 p01 allow remote attackers to inject arbitrary web script or HTML via the (1) id_custom parameter in an amanmenu request or (2) id_game parameter in an alms/games/edit request to...

5.8AI Score

0.003EPSS

2014-11-06 03:55 PM
18