CVE

CVE-2024-3931

Severity:
LOW
Type:
CWE-79 Cross-Site Scripting (XSS)
Publication date:
18/04/2024
Last modified:
06/06/2024

Description

A vulnerability was found in Totara LMS 18.0.1 Build 20231128.01. It has been rated as problematic. Affected by this issue is some unknown functionality of the file admin/roles/check.php of the component Profile Handler. The manipulation of the argument ID Number leads to cross site scripting. The attack may be launched remotely. The exploit has been disclosed to the public and may be used. The identifier of this vulnerability is VDB-261368. NOTE: The vendor was contacted early about this disclosure but did not respond in any way.

References to Advisories, Solutions, and Tools