CVE

CVE-2021-37389

CVE-2021-37389

Chamilo 1.11.14 allows stored XSS via main/install/index.php and main/install/ajax.php through the port parameter.

Source: CVE-2021-37389

Exit mobile version