A user without privileges in Chamilo LMS 1.11.14 can send an invitation message to another user, e.g., the administrator, through main/social/search.php, main/inc/lib/social.lib.php and steal cookies or execute arbitrary code on the administration side via a stored XSS vulnerability via social network the send invitation feature.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-08-10T19:02:34

Updated: 2024-08-04T01:16:04.074Z

Reserved: 2021-07-21T00:00:00

Link: CVE-2021-37391

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-08-10T20:15:08.683

Modified: 2021-08-19T17:05:21.940

Link: CVE-2021-37391

cve-icon Redhat

No data.