Arbitrary Web Script Injection in Chamilo LMS before 1.8.8.6

Arbitrary Web Script Injection in Chamilo LMS before 1.8.8.6

CVE-2012-4029 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Cross-site scripting (XSS) vulnerability in main/dropbox/index.php in Chamilo LMS before 1.8.8.6 allows remote attackers to inject arbitrary web script or HTML via the category_name parameter in an addsentcategory action.

Learn more about our Web App Pen Testing.