Cross-site scripting (XSS) vulnerability in main/dropbox/index.php in Chamilo LMS before 1.8.8.6 allows remote attackers to inject arbitrary web script or HTML via the category_name parameter in an addsentcategory action.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-02-08T17:44:19

Updated: 2024-08-06T20:21:04.245Z

Reserved: 2012-07-17T00:00:00

Link: CVE-2012-4029

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-02-08T18:15:11.133

Modified: 2020-02-12T15:29:46.673

Link: CVE-2012-4029

cve-icon Redhat

No data.