CVE-2022-41680

Forma LMS on its 3.1.0 version and earlier is vulnerable to a SQL injection vulnerability. The exploitation of this vulnerability could allow an authenticated attacker (with the role of student) to perform a SQL injection on the 'search[value] parameter in the appLms/ajax.server.php?r=mycertificate/getMyCertificates' function in order to dump the entire database.
Configurations

Configuration 1 (hide)

cpe:2.3:a:formalms:formalms:*:*:*:*:*:*:*:*

History

01 Nov 2022, 20:06

Type Values Removed Values Added
CPE cpe:2.3:a:formalms:formalms:*:*:*:*:*:*:*:*
References (CONFIRM) https://www.incibe-cert.es/en/early-warning/security-advisories/multiple-vulnerabilities-forma-lmsĀ - (CONFIRM) https://www.incibe-cert.es/en/early-warning/security-advisories/multiple-vulnerabilities-forma-lmsĀ - Patch, Third Party Advisory
CWE CWE-89
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.5

31 Oct 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-31 20:15

Updated : 2024-02-04 22:51


NVD link : CVE-2022-41680

Mitre link : CVE-2022-41680

CVE.ORG link : CVE-2022-41680


JSON object : View

Products Affected

formalms

  • formalms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')