CVE-2024-3931

April 18, 2024, 1:04 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

Totara LMS

  • 18.0.1

Totara LMS

  • 18.0.1 Build 20231128.01

Source

cna@vuldb.com

Tags

CVE-2024-3931 details

Published : April 18, 2024, 12:15 a.m.
Last Modified : April 18, 2024, 1:04 p.m.

Description

A vulnerability was found in Totara LMS 18.0.1 Build 20231128.01. It has been rated as problematic. Affected by this issue is some unknown functionality of the file admin/roles/check.php of the component Profile Handler. The manipulation of the argument ID Number leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-261368. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

CVSS Score

1 2 3.5 4 5 6 7 8 9 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

Base Score

3.5

Exploitability Score

Impact Score

Base Severity

LOW

References

URL Source
https://vuldb.com/?ctiid.261368 cna@vuldb.com
https://vuldb.com/?id.261368 cna@vuldb.com
This website uses the NVD API, but is not approved or certified by it.