Vulnerabilities > Formalms > Formalms

DATE CVE VULNERABILITY TITLE RISK
2019-12-03 CVE-2019-5112 SQL Injection vulnerability in Formalms 2.2.1
Exploitable SQL injection vulnerability exists in the authenticated portion of Forma LMS 2.2.1.
network
low complexity
formalms CWE-89
6.5
2019-12-03 CVE-2019-5111 SQL Injection vulnerability in Formalms 2.2.1
Exploitable SQL injection vulnerability exists in the authenticated portion of Forma LMS 2.2.1.
network
low complexity
formalms CWE-89
6.5
2019-12-03 CVE-2019-5110 SQL Injection vulnerability in Formalms 2.2.1
Exploitable SQL injection vulnerabilities exist in the authenticated portion of Forma LMS 2.2.1.
network
low complexity
formalms CWE-89
6.5
2019-12-03 CVE-2019-5109 SQL Injection vulnerability in Formalms 2.2.1
Exploitable SQL injection vulnerabilities exists in the authenticated portion of Forma LMS 2.2.1.
network
low complexity
formalms CWE-89
6.5
2014-11-06 CVE-2014-5257 Cross-Site Scripting vulnerability in Formalms
Multiple cross-site scripting (XSS) vulnerabilities in Forma Lms before 1.2.1 p01 allow remote attackers to inject arbitrary web script or HTML via the (1) id_custom parameter in an amanmenu request or (2) id_game parameter in an alms/games/edit request to appCore/index.php.
network
formalms CWE-79
4.3