Coursemill Learning Management System (LMS) 6.8 constructs secret tokens based on time values, which makes it easier for remote attackers to conduct cross-site request forgery (CSRF) attacks via vectors related to cookies, a different vulnerability than CVE-2013-3605.
Max CVSS
6.8
EPSS Score
0.07%
Published
2013-09-06
Updated
2013-09-06
Cross-site request forgery (CSRF) vulnerability in Coursemill Learning Management System (LMS) 6.6 allows remote attackers to hijack the authentication of arbitrary users via vectors related to cookies.
Max CVSS
6.8
EPSS Score
0.07%
Published
2013-09-06
Updated
2013-09-06
SQL injection vulnerability in admindocumentworker.jsp in Coursemill Learning Management System (LMS) 6.6 allows remote authenticated users to execute arbitrary SQL commands via the docID parameter.
Max CVSS
7.5
EPSS Score
0.09%
Published
2013-09-06
Updated
2013-09-06
Coursemill Learning Management System (LMS) 6.6 does not properly restrict JSP function calls, which allows remote authenticated users to perform arbitrary JSP operations by leveraging the Student role and providing an op parameter.
Max CVSS
6.0
EPSS Score
0.14%
Published
2013-09-06
Updated
2013-09-30
Coursemill Learning Management System (LMS) 6.6 allows remote authenticated users to gain privileges via a modified userid value to unspecified functions.
Max CVSS
8.5
EPSS Score
0.13%
Published
2013-09-06
Updated
2013-09-06
userlogin.jsp in Coursemill Learning Management System (LMS) 6.6 and 6.8 allows remote attackers to gain privileges via a modified user-role value to home.html.
Max CVSS
9.3
EPSS Score
0.23%
Published
2013-09-06
Updated
2013-09-06
6 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!