CVE-2021-37391

CVSS V2 Low 3.5 CVSS V3 Medium 5.4
Description
A user without privileges in Chamilo LMS 1.11.14 can send an invitation message to another user, e.g., the administrator, through main/social/search.php, main/inc/lib/social.lib.php and steal cookies or execute arbitrary code on the administration side via a stored XSS vulnerability via social network the send invitation feature.
Overview
  • CVE ID
  • CVE-2021-37391
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-08-10T20:15:08
  • Last Modified Date
  • 2021-08-19T17:05:21
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:chamilo:chamilo_lms:*:*:*:*:*:*:*:* 1 OR 1.11.0 1.11.14
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • REQUIRED
  • Scope
  • CHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 5.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.3
  • Impact Score
  • 2.7
History
Created Old Value New Value Data Type Notes
2022-05-10 06:56:38 Added to TrackCVE
2022-12-05 07:50:34 2021-08-10T20:15Z 2021-08-10T20:15:08 CVE Published Date updated
2022-12-05 07:50:34 2021-08-19T17:05:21 CVE Modified Date updated
2022-12-05 07:50:34 Analyzed Vulnerability Status updated