Vulnerabilities > Trivantis > Coursemill Learning Management System > 6.6

DATE CVE VULNERABILITY TITLE RISK
2013-09-06 CVE-2013-3605 Cross-Site Request Forgery (CSRF) vulnerability in Trivantis Coursemill Learning Management System 6.6
Cross-site request forgery (CSRF) vulnerability in Coursemill Learning Management System (LMS) 6.6 allows remote attackers to hijack the authentication of arbitrary users via vectors related to cookies.
network
trivantis CWE-352
6.8
2013-09-06 CVE-2013-3604 Cross-Site Scripting vulnerability in Trivantis Coursemill Learning Management System 6.6
Multiple cross-site scripting (XSS) vulnerabilities in Coursemill Learning Management System (LMS) 6.6 allow remote attackers to inject arbitrary web script or HTML via crafted input.
network
trivantis CWE-79
4.3
2013-09-06 CVE-2013-3603 Cross-Site Scripting vulnerability in Trivantis Coursemill Learning Management System 6.6
Cross-site scripting (XSS) vulnerability in Coursemill Learning Management System (LMS) 6.6 allows remote attackers to inject arbitrary web script or HTML via vectors related to error messages.
network
trivantis CWE-79
4.3
2013-09-06 CVE-2013-3602 SQL Injection vulnerability in Trivantis Coursemill Learning Management System 6.6
SQL injection vulnerability in admindocumentworker.jsp in Coursemill Learning Management System (LMS) 6.6 allows remote authenticated users to execute arbitrary SQL commands via the docID parameter.
network
low complexity
trivantis CWE-89
7.5
2013-09-06 CVE-2013-3601 Permissions, Privileges, and Access Controls vulnerability in Trivantis Coursemill Learning Management System 6.6
Coursemill Learning Management System (LMS) 6.6 does not properly restrict JSP function calls, which allows remote authenticated users to perform arbitrary JSP operations by leveraging the Student role and providing an op parameter.
network
trivantis CWE-264
6.0
2013-09-06 CVE-2013-3600 Improper Input Validation vulnerability in Trivantis Coursemill Learning Management System 6.6
Coursemill Learning Management System (LMS) 6.6 allows remote authenticated users to gain privileges via a modified userid value to unspecified functions.
network
trivantis CWE-20
8.5
2013-09-06 CVE-2013-3599 Improper Input Validation vulnerability in Trivantis Coursemill Learning Management System 6.6/6.8
userlogin.jsp in Coursemill Learning Management System (LMS) 6.6 and 6.8 allows remote attackers to gain privileges via a modified user-role value to home.html.
network
trivantis CWE-20
critical
9.3