CVE-2013-3601 - CERT CVE
ID CVE-2013-3601
Sažetak Coursemill Learning Management System (LMS) 6.6 does not properly restrict JSP function calls, which allows remote authenticated users to perform arbitrary JSP operations by leveraging the Student role and providing an op parameter.
Reference
CVSS
Base: 6.0
Impact: 6.4
Exploitability:6.8
Pristup
VektorSloženostAutentikacija
NETWORK MEDIUM SINGLE
Impact
PovjerljivostCjelovitostDostupnost
PARTIAL PARTIAL PARTIAL
CVSS vektor AV:N/AC:M/Au:S/C:P/I:P/A:P
Zadnje važnije ažuriranje 30-09-2013 - 14:34
Objavljeno 06-09-2013 - 11:15