1 results (0.003 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

A vulnerability was found in Creativeitem Academy LMS 5.15. It has been rated as problematic. Affected by this issue is some unknown functionality of the file /home/courses. The manipulation of the argument sort_by leads to cross site scripting. The attack may be launched remotely. • https://vuldb.com/?ctiid.234422 https://vuldb.com/?id.234422 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •