CVE-2018-20327

Chamilo LMS version 1.11.8 contains XSS in main/template/default/admin/gradebook_list.tpl in the gradebook dependencies tool, allowing authenticated users to affect other users, under specific conditions of permissions granted by administrators. This is considered "low risk" due to the nature of the feature it exploits.
Configurations

Configuration 1

cpe:2.3:a:chamilo:chamilo_lms:1.11.8:*:*:*:*:*:*:*

Information

Published : 2018-12-21 06:29

Updated : 2019-01-07 01:43


NVD link : CVE-2018-20327

Mitre link : CVE-2018-20327

Products Affected
No products.
CWE