SecurityVulns

CVE-2024-3931 | Totara LMS 18.0.1 Build 20231128.01 Profile admin/roles/check.php ID Number cross site scripting

A vulnerability was found in Totara LMS 18.0.1 Build 20231128.01. It has been rated as problematic. Affected by this issue is some unknown functionality of the file admin/roles/check.php of the component Profile Handler. The manipulation of the argument ID Number leads to cross site scripting.

This vulnerability is handled as CVE-2024-3931. The attack may be launched remotely. Furthermore, there is an exploit available.

The vendor was contacted early about this disclosure but did not respond in any way.VulDB Recent EntriesRead More