Coursemill Learning Management System (LMS) 6.6 allows remote authenticated users to gain privileges via a modified userid value to unspecified functions.
Max CVSS
8.5
EPSS Score
0.13%
Published
2013-09-06
Updated
2013-09-06
userlogin.jsp in Coursemill Learning Management System (LMS) 6.6 and 6.8 allows remote attackers to gain privileges via a modified user-role value to home.html.
Max CVSS
9.3
EPSS Score
0.23%
Published
2013-09-06
Updated
2013-09-06
2 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!