Filtered by vendor Ilias Subscriptions
Total 34 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-25268 1 Ilias 1 Ilias 2024-08-04 8.8 High
Remote Code Execution can occur via the external news feed in ILIAS 6.4 because of incorrect parameter sanitization for Magpie RSS data.
CVE-2020-23996 1 Ilias 1 Ilias 2024-08-04 8.8 High
A local file inclusion vulnerability in ILIAS before 5.3.19, 5.4.10 and 6.0 allows remote authenticated attackers to execute arbitrary code via the import of personal data.
CVE-2020-23995 1 Ilias 1 Ilias 2024-08-04 6.5 Medium
An information disclosure vulnerability in ILIAS before 5.3.19, 5.4.12 and 6.0 allows remote authenticated attackers to get the upload data path via a workspace upload.
CVE-2022-45915 1 Ilias 1 Ilias 2024-08-03 8.8 High
ILIAS before 7.16 allows OS Command Injection.
CVE-2022-45916 1 Ilias 1 Ilias 2024-08-03 5.4 Medium
ILIAS before 7.16 allows XSS.
CVE-2022-45917 1 Ilias 1 Ilias 2024-08-03 6.1 Medium
ILIAS before 7.16 has an Open Redirect.
CVE-2022-45918 1 Ilias 1 Ilias 2024-08-03 6.5 Medium
ILIAS before 7.16 allows External Control of File Name or Path.
CVE-2022-31266 1 Ilias 1 Ilias 2024-08-03 9.8 Critical
In ILIAS through 7.10, lack of verification when changing an email address (on the Profile Page) allows remote attackers to take over accounts.
CVE-2023-45868 1 Ilias 1 Ilias 2024-08-02 8.1 High
The Learning Module in ILIAS 7.25 (2023-09-12 release) allows an attacker (with basic user privileges) to achieve a high-impact Directory Traversal attack on confidentiality and availability. By exploiting this network-based vulnerability, the attacker can move specified directories, normally outside the documentRoot, to a publicly accessible location via the PHP function rename(). This results in a total loss of confidentiality, exposing sensitive resources, and potentially denying access to the affected component and the operating system's components. To exploit this, an attacker must manipulate a POST request during the creation of an exercise unit, by modifying the old_name and new_name parameters via directory traversal. However, it's essential to note that, when exploiting this vulnerability, the specified directory will be relocated from its original location, rendering all files obtained from there unavailable.
CVE-2023-36488 1 Ilias 1 Ilias 2024-08-02 5.4 Medium
ILIAS 7.21 and 8.0_beta1 through 8.2 is vulnerable to stored Cross Site Scripting (XSS).
CVE-2023-36487 1 Ilias 1 Ilias 2024-08-02 9.8 Critical
The password reset function in ILIAS 7.0_beta1 through 7.20 and 8.0_beta1 through 8.1 allows remote attackers to take over the account.
CVE-2023-36486 1 Ilias 1 Ilias 2024-08-02 7.2 High
The workflow-engine of ILIAS before 7.23 and 8 before 8.3 allows remote authenticated users to run arbitrary system commands on the application server as the application user by uploading a workflow definition file with a malicious filename.
CVE-2023-36485 1 Ilias 1 Ilias 2024-08-02 7.2 High
The workflow-engine of ILIAS before 7.23 and 8 before 8.3 allows remote authenticated users to run arbitrary system commands on the application server as the application user via a malicious BPMN2 workflow definition file.
CVE-2023-36484 1 Ilias 1 Ilias 2024-08-02 6.1 Medium
ILIAS 7.21 and 8.0_beta1 through 8.2 is vulnerable to reflected Cross-Site Scripting (XSS).