5.8
CVSSv2

CVE-2015-9540

Published: 04/01/2020 Updated: 06/01/2020
CVSS v2 Base Score: 5.8 | Impact Score: 4.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 516
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:N

Vulnerability Summary

Chamilo LMS up to and including 1.9.10.2 allows a link_goto.php?link_url= open redirect, a related issue to CVE-2015-5503.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

chamilo chamilo lms