CVE-2021-37391

CVE-2021-37391

A user without privileges in Chamilo LMS 1.11.14 can send an invitation message to another user, e.g., the administrator, through main/social/search.php, main/inc/lib/social.lib.php and steal cookies or execute arbitrary code on the administration side via a stored XSS vulnerability via social network the send invitation feature.

Source: CVE-2021-37391

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다