Open Redirect Vulnerability in Chamilo LMS through 1.9.10.2

Open Redirect Vulnerability in Chamilo LMS through 1.9.10.2

CVE-2015-9540 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Chamilo LMS through 1.9.10.2 allows a link_goto.php?link_url= open redirect, a related issue to CVE-2015-5503.

Learn more about our Web Application Penetration Testing UK.