Filtered by vendor Edx Subscriptions
Total 19 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2015-6960 1 Edx 1 Edx-platform 2024-08-06 6.1 Medium
edx-platform before 2015-09-17 allows XSS via a team name.
CVE-2015-6671 1 Edx 1 Edx-platform 2024-08-06 5.9 Medium
Open edX edx-platform before 2015-08-25 requires use of the database for storage of SAML SSO secrets, which makes it easier for context-dependent attackers to obtain sensitive information by leveraging access to a database backup.
CVE-2015-6253 1 Edx 1 Edx-platform 2024-08-06 N/A
edx-platform before 2015-08-17 allows XSS in the Studio listing of courses.
CVE-2015-5601 1 Edx 1 Edx-platform 2024-08-06 N/A
edx-platform before 2015-07-20 allows code execution by privileged users because the course import endpoint mishandles .tar.gz files.
CVE-2015-2286 1 Edx 1 Open Edx 2024-08-06 N/A
lms/templates/footer-edx-new.html in Open edX edx-platform before 2015-01-29 does not properly restrict links on the password-reset page, which allows user-assisted remote attackers to discover password-reset tokens by reading a referer log after a victim navigates from this page to a social-sharing site.
CVE-2015-2186 1 Edx 2 Configuration, Edx-platform 2024-08-06 N/A
The Ansible edxapp role in the Configuration Repo in edX allows remote websites to spoof edX accounts by leveraging use of the string literal "False" instead of a boolean False for the CORS_ORIGIN_ALLOW_ALL setting. Note: this vulnerability was fixed on 2015-03-06, but the version number was not changed.
CVE-2016-10765 1 Edx 1 Edx-platform 2024-08-06 5.3 Medium
edx-platform before 2016-06-10 allows account activation with a spoofed e-mail address.
CVE-2016-10766 1 Edx 1 Edx-platform 2024-08-06 8.8 High
edx-platform before 2016-06-06 allows CSRF.
CVE-2017-18380 1 Edx 1 Edx-platform 2024-08-05 7.5 High
edx-platform before 2017-08-03 allows attackers to trigger password-reset e-mail messages in which the reset link has an attacker-controlled domain name.
CVE-2017-18381 1 Edx 1 Edx-platform 2024-08-05 7.2 High
The installation process in Open edX before 2017-01-10 exposes a MongoDB instance to external connections with default credentials.
CVE-2018-20858 1 Edx 1 Recommender 2024-08-05 N/A
Recommender before 2018-07-18 allows XSS.
CVE-2018-20859 1 Edx 1 Edx-platform 2024-08-05 6.1 Medium
edx-platform before 2018-07-18 allows XSS via a response to a Chemical Equation advanced problem.
CVE-2019-20513 1 Edx 1 Open Edx 2024-08-05 6.1 Medium
Open edX Ironwood.1 allows support/certificates?user= reflected XSS.
CVE-2020-13144 1 Edx 1 Open Edx Platform 2024-08-04 8.8 High
Studio in Open edX Ironwood 2.5, when CodeJail is not used, allows a user to go to the "Create New course>New section>New subsection>New unit>Add new component>Problem button>Advanced tab>Custom Python evaluated code" screen, edit the problem, and execute Python code. This leads to arbitrary code execution.
CVE-2020-13146 1 Edx 1 Open Edx Platform 2024-08-04 8.8 High
Studio in Open edX Ironwood 2.5 allows CSV injection because an added cohort in Course>Instructor>Cohorts may contain a formula that is exported via the "Course>Data Downloads>Reports>Download profile info" feature.
CVE-2020-13145 1 Edx 1 Open Edx Platform 2024-08-04 5.4 Medium
Studio in Open edX Ironwood 2.5 allows users to upload SVG files via the "Content>File Uploads" screen. These files can contain JavaScript code and thus lead to Stored XSS.
CVE-2021-39248 1 Edx 1 Edx-platform 2024-08-04 6.1 Medium
Open edX through Lilac.1 allows XSS in common/static/common/js/discussion/utils.js via crafted LaTeX content within a discussion.
CVE-2022-32195 1 Edx 1 Open Edx 2024-08-03 6.1 Medium
Open edX platform before 2022-06-06 allows XSS via the "next" parameter in the logout URL.
CVE-2024-22209 1 Edx 1 Edx-platform 2024-08-01 6.4 Medium
Open edX Platform is a service-oriented platform for authoring and delivering online learning. A user with a JWT and more limited scopes could call endpoints exceeding their access. This vulnerability has been patched in commit 019888f.