NA

CVE-2024-3931

Published: 18/04/2024 Updated: 17/05/2024

Vulnerability Summary

A vulnerability was found in Totara LMS 18.0.1 Build 20231128.01. It has been rated as problematic. Affected by this issue is some unknown functionality of the file admin/roles/check.php of the component Profile Handler. The manipulation of the argument ID Number leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-261368. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

Github Repositories

A repo to conduct vulnerability enrichment.

CISA Vulnrichment The CISA Vulnrichment project is the public repository of CISA's enrichment of public CVE records through CISA's ADP (Authorized Data Provider) container In this phase of the project, CISA is assessing new and recent CVEs and adding key SSVC decision points Once scored, some higher-risk CVEs will also receive enrichment of CWE, CVSS, and CPE data p