Vulnerabilities > Chamilo > Chamilo LMS > 1.9.10

DATE CVE VULNERABILITY TITLE RISK
2019-02-04 CVE-2019-1000015 Cross-site Scripting vulnerability in Chamilo LMS
Chamilo Chamilo-lms version 1.11.8 and earlier contains a Cross Site Scripting (XSS) vulnerability in main/messages/new_message.php, main/social/personal_data.php, main/inc/lib/TicketManager.php, main/ticket/ticket_details.php that can result in a message being sent to the Administrator with the XSS to steal cookies.
network
chamilo CWE-79
4.3