Vulnerabilities > Trivantis > Coursemill Learning Management System > 6.8

DATE CVE VULNERABILITY TITLE RISK
2013-09-06 CVE-2013-5708 Cross-Site Request Forgery (CSRF) vulnerability in Trivantis Coursemill Learning Management System 6.8
Coursemill Learning Management System (LMS) 6.8 constructs secret tokens based on time values, which makes it easier for remote attackers to conduct cross-site request forgery (CSRF) attacks via vectors related to cookies, a different vulnerability than CVE-2013-3605.
network
trivantis CWE-352
6.8
2013-09-06 CVE-2013-5707 Cross-Site Scripting vulnerability in Trivantis Coursemill Learning Management System 6.8
Multiple cross-site scripting (XSS) vulnerabilities in Coursemill Learning Management System (LMS) 6.8 allow remote attackers to inject arbitrary web script or HTML via crafted input containing a %22 sequence, a different issue than CVE-2013-3604.
network
trivantis CWE-79
4.3
2013-09-06 CVE-2013-5706 Cross-Site Scripting vulnerability in Trivantis Coursemill Learning Management System 6.8
Multiple cross-site scripting (XSS) vulnerabilities in Coursemill Learning Management System (LMS) 6.8 allow remote attackers to inject arbitrary web script or HTML via vectors related to error messages and (1) crafted event attributes or (2) > (greater than) characters that are optional within a browser's HTML implementation, a different issue than CVE-2013-3603.
network
trivantis CWE-79
4.3
2013-09-06 CVE-2013-3599 Improper Input Validation vulnerability in Trivantis Coursemill Learning Management System 6.6/6.8
userlogin.jsp in Coursemill Learning Management System (LMS) 6.6 and 6.8 allows remote attackers to gain privileges via a modified user-role value to home.html.
network
trivantis CWE-20
critical
9.3