Coursemill Learning Management System (LMS) 6.6 does not properly restrict JSP function calls, which allows remote authenticated users to perform arbitrary JSP operations by leveraging the Student role and providing an op parameter.
References
Link Resource
http://www.kb.cert.org/vuls/id/960908 US Government Resource
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: certcc

Published: 2022-10-03T16:14:46

Updated: 2022-10-03T16:14:46

Reserved: 2022-10-03T00:00:00


Link: CVE-2013-3601

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2013-09-06T11:15:37.287

Modified: 2013-09-30T14:34:06.107


Link: CVE-2013-3601

JSON object: View

cve-icon Redhat Information

No data.

CWE