CVE-2024-3931

CVSS V2 None CVSS V3 None
Description
A vulnerability was found in Totara LMS 18.0.1 Build 20231128.01. It has been rated as problematic. Affected by this issue is some unknown functionality of the file admin/roles/check.php of the component Profile Handler. The manipulation of the argument ID Number leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-261368. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.
Overview
  • CVE ID
  • CVE-2024-3931
  • Assigner
  • VulDB
  • Vulnerability Status
  • PUBLISHED
  • Published Version
  • 2024-04-18T00:00:04.983Z
  • Last Modified Date
  • 2024-06-06T19:44:53.040Z
References
Reference URL Reference Tags
https://vuldb.com/?id.261368 vdb-entry technical-description
https://vuldb.com/?ctiid.261368 signature permissions-required
History
Created Old Value New Value Data Type Notes
2024-06-23 22:56:50 Added to TrackCVE