2 results (0.003 seconds)

CVSS: 9.8EPSS: 3%CPEs: 1EXPL: 0

A vulnerability was found in Academy LMS 6.2. It has been rated as critical. Affected by this issue is some unknown functionality of the file /academy/tutor/filter of the component GET Parameter Handler. The manipulation of the argument price_min/price_max leads to sql injection. The attack may be launched remotely. • http://packetstormsecurity.com/files/174681/Academy-LMS-6.2-SQL-Injection.html https://vuldb.com/?ctiid.239750 https://vuldb.com/?id.239750 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 1

A vulnerability was found in Academy LMS 6.2 on Windows. It has been declared as problematic. Affected by this vulnerability is an unknown functionality of the file /academy/tutor/filter of the component GET Parameter Handler. The manipulation of the argument searched_word/searched_tution_class_type[]/searched_price_type[]/searched_duration[] leads to cross site scripting. The attack can be launched remotely. • http://packetstormsecurity.com/files/174680/Academy-LMS-6.2-Cross-Site-Scripting.html https://vuldb.com/?ctiid.239749 https://vuldb.com/?id.239749 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •