9 results (0.002 seconds)

CVSS: 9.8EPSS: 3%CPEs: 1EXPL: 0

A vulnerability was found in Academy LMS 6.2. It has been rated as critical. Affected by this issue is some unknown functionality of the file /academy/tutor/filter of the component GET Parameter Handler. The manipulation of the argument price_min/price_max leads to sql injection. The attack may be launched remotely. • http://packetstormsecurity.com/files/174681/Academy-LMS-6.2-SQL-Injection.html https://vuldb.com/?ctiid.239750 https://vuldb.com/?id.239750 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 1

A vulnerability was found in Academy LMS 6.2 on Windows. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /academy/tutor/filter of the component GET Parameter Handler. The manipulation of the argument searched_word/searched_tution_class_type[]/searched_price_type[]/searched_duration[] leads to cross site scripting. The attack can be launched remotely. • http://packetstormsecurity.com/files/174680/Academy-LMS-6.2-Cross-Site-Scripting.html https://vuldb.com/?ctiid.239749 https://vuldb.com/?id.239749 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

Creative Item Academy LMS 6.0 was discovered to contain a cross-site scripting (XSS) vulnerability. Se ha descubierto que Creative Item Academy LMS 6.0 contiene una vulnerabilidad de Cross Site Scripting (XSS). • https://vida03.gitbook.io/redteam/web/cve-2023-38964 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

A vulnerability has been found in Academy LMS 6.0 and classified as problematic. This vulnerability affects unknown code of the file /academy/home/courses. The manipulation of the argument query/sort_by leads to cross site scripting. The attack can be initiated remotely. VDB-235966 is the identifier assigned to this vulnerability. • https://www.exploit-db.com/exploits/51654 http://packetstormsecurity.com/files/173941/Academy-LMS-6.0-Cross-Site-Scripting.html https://vuldb.com/?ctiid.235966 https://vuldb.com/?id.235966 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

A vulnerability was found in Creativeitem Academy LMS 5.15. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /home/courses. The manipulation of the argument sort_by leads to cross site scripting. The attack may be launched remotely. • https://vuldb.com/?ctiid.234422 https://vuldb.com/?id.234422 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •