
CVE-2023-46693
https://notcve.org/view.php?id=CVE-2023-46693
07 Dec 2023 — Cross Site Scripting (XSS) vulnerability in FormaLMS before 4.0.5 allows attackers to run arbitrary code via title parameters. Vulnerabilidad de Cross Site Scripting (XSS) en FormaLMS anterior a 4.0.5 permite a los atacantes ejecutar código arbitrario a través de parámetros de título. • https://www.formalms.org/download/342-forma-lms-4-0-5.html • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2022-41679 – Cross-site scripting in Forma LMS version
https://notcve.org/view.php?id=CVE-2022-41679
31 Oct 2022 — Forma LMS version 3.1.0 and earlier are affected by an Cross-Site scripting vulnerability, that could allow a remote attacker to inject javascript code on the “back_url” parameter in appLms/index.php?modname=faq&op=play function. The exploitation of this vulnerability could allow an attacker to steal the user´s cookies in order to log in to the application. Forma LMS versión 3.1.0 y anteriores se ven afectados por una vulnerabilidad de Cross-Site Scripting, que podría permitir a un atacante remoto inyectar ... • https://www.incibe-cert.es/en/early-warning/security-advisories/multiple-vulnerabilities-forma-lms • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2022-42924 – SQL injection in Forma LMS
https://notcve.org/view.php?id=CVE-2022-42924
31 Oct 2022 — Forma LMS on its 3.1.0 version and earlier is vulnerable to a SQL injection vulnerability. The exploitation of this vulnerability could allow an authenticated attacker (with the role of student) to perform a SQL injection on the 'dyn_filter' parameter in the 'appLms/ajax.adm_server.php?r=widget/userselector/getusertabledata' function in order to dump the entire database. Forma LMS en su versión 3.1.0 y anteriores es vulnerable a una de inyección SQL. La explotación de esta vulnerabilidad podría permitir a u... • https://www.incibe-cert.es/en/early-warning/security-advisories/multiple-vulnerabilities-forma-lms • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVE-2022-41681 – File Upload vulnerability in Forma LMS
https://notcve.org/view.php?id=CVE-2022-41681
31 Oct 2022 — There is a vulnerability on Forma LMS version 3.1.0 and earlier that could allow an authenticated attacker (with the role of student) to privilege escalate in order to upload a Zip file through the SCORM importer feature. The exploitation of this vulnerability could lead to a remote code injection. Existe una vulnerabilidad en Forma LMS versión 3.1.0 y anteriores que podría permitir a un atacante autenticado (con el rol de estudiante) escalar privilegios para cargar un archivo Zip a través de la función de ... • https://www.incibe-cert.es/en/early-warning/security-advisories/multiple-vulnerabilities-forma-lms • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVE-2022-41680 – SQL Injection in Forma LMS
https://notcve.org/view.php?id=CVE-2022-41680
31 Oct 2022 — Forma LMS on its 3.1.0 version and earlier is vulnerable to a SQL injection vulnerability. The exploitation of this vulnerability could allow an authenticated attacker (with the role of student) to perform a SQL injection on the 'search[value] parameter in the appLms/ajax.server.php?r=mycertificate/getMyCertificates' function in order to dump the entire database. Forma LMS en su versión 3.1.0 y anteriores es vulnerable a una vulnerabilidad de inyección SQL. La explotación de esta vulnerabilidad podría permi... • https://www.incibe-cert.es/en/early-warning/security-advisories/multiple-vulnerabilities-forma-lms • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVE-2022-42925 – Unrestricted Upload of File with Dangerous Type in Forma LMS
https://notcve.org/view.php?id=CVE-2022-42925
31 Oct 2022 — There is a vulnerability on Forma LMS version 3.1.0 and earlier that could allow an authenticated attacker (with the role of student) to privilege escalate in order to upload a Zip file through the plugin upload component. The exploitation of this vulnerability could lead to a remote code injection. Existe una vulnerabilidad en Forma LMS versión 3.1.0 y anteriores que podría permitir a un atacante autenticado (con el rol de estudiante) escalar privilegios para cargar un archivo Zip a través del componente d... • https://www.incibe-cert.es/en/early-warning/security-advisories/multiple-vulnerabilities-forma-lms • CWE-434: Unrestricted Upload of File with Dangerous Type •

CVE-2022-42923 – SQL injection in Forma LMS
https://notcve.org/view.php?id=CVE-2022-42923
31 Oct 2022 — Forma LMS on its 3.1.0 version and earlier is vulnerable to a SQL injection vulnerability. The exploitation of this vulnerability could allow an authenticated attacker (with the role of student) to perform a SQL injection on the 'id' parameter in the 'appCore/index.php?r=adm/mediagallery/delete' function in order to dump the entire database or delete all contents from the 'core_user_file' table. Forma LMS en su versión 3.1.0 y anteriores es vulnerable a una vulnerabilidad de inyección SQL. La explotación de... • https://www.incibe-cert.es/en/early-warning/security-advisories/multiple-vulnerabilities-forma-lms • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVE-2021-43136 – FormaLMS 2.4.4 - Authentication Bypass
https://notcve.org/view.php?id=CVE-2021-43136
10 Nov 2021 — An authentication bypass issue in FormaLMS <= 2.4.4 allows an attacker to bypass the authentication mechanism and obtain a valid access to the platform. Un problema de omisión de autenticación en FormaLMS versiones anteriores a 2.4.4 incluyéndola, permite a un atacante omitir el mecanismo de autenticación y obtener un acceso válido a la plataforma FormaLMS versions 2.4.4 and below suffer from an authentication bypass vulnerability. • https://packetstorm.news/files/id/164930 • CWE-798: Use of Hard-coded Credentials •

CVE-2019-5110
https://notcve.org/view.php?id=CVE-2019-5110
03 Dec 2019 — Exploitable SQL injection vulnerabilities exist in the authenticated portion of Forma LMS 2.2.1. Specially crafted web requests can cause SQL injections. An attacker can send a web request with parameters containing SQL injection attacks to trigger this vulnerability, potentially allowing exfiltration of the database, user credentials and, in certain configurations, access the underlying operating system. Se presentan vulnerabilidades de inyección SQL explotables en la parte autenticada de Forma LMS versión... • https://talosintelligence.com/vulnerability_reports/TALOS-2019-0903 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVE-2019-5109
https://notcve.org/view.php?id=CVE-2019-5109
03 Dec 2019 — Exploitable SQL injection vulnerabilities exists in the authenticated portion of Forma LMS 2.2.1. Specially crafted web requests can cause SQL injections. An attacker can send a web request with parameters containing SQL injection attacks to trigger this vulnerability, potentially allowing exfiltration of the database, user credentials and, in certain configurations, access the underlying operating system. Se presentan vulnerabilidades de inyección SQL explotables en la parte autenticada de Forma LMS versió... • https://talosintelligence.com/vulnerability_reports/TALOS-2019-0902 • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •