Chamilo LMS version 1.11.8 contains XSS in main/template/default/admin/gradebook_list.tpl in the gradebook dependencies tool, allowing authenticated users to affect other users, under specific conditions of permissions granted by administrators. This is considered "low risk" due to the nature of the feature it exploits.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2018-12-21T06:00:00

Updated: 2018-12-21T06:57:01

Reserved: 2018-12-21T00:00:00


Link: CVE-2018-20327

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-12-21T06:29:00.220

Modified: 2019-01-07T13:43:16.173


Link: CVE-2018-20327

JSON object: View

cve-icon Redhat Information

No data.

CWE