Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Ilias Subscribe
Filtered by product Ilias
Total 26 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-45915 1 Ilias 1 Ilias 2023-01-06 N/A 8.8 HIGH
ILIAS before 7.16 allows OS Command Injection.
CVE-2022-45916 1 Ilias 1 Ilias 2023-01-06 N/A 5.4 MEDIUM
ILIAS before 7.16 allows XSS.
CVE-2022-45918 1 Ilias 1 Ilias 2023-01-06 N/A 6.5 MEDIUM
ILIAS before 7.16 allows External Control of File Name or Path.
CVE-2022-45917 1 Ilias 1 Ilias 2023-01-06 N/A 6.1 MEDIUM
ILIAS before 7.16 has an Open Redirect.
CVE-2020-23995 1 Ilias 1 Ilias 2022-10-26 4.0 MEDIUM 6.5 MEDIUM
An information disclosure vulnerability in ILIAS before 5.3.19, 5.4.12 and 6.0 allows remote authenticated attackers to get the upload data path via a workspace upload.
CVE-2022-31266 1 Ilias 1 Ilias 2022-07-08 7.5 HIGH 9.8 CRITICAL
In ILIAS through 7.10, lack of verification when changing an email address (on the Profile Page) allows remote attackers to take over accounts.
CVE-2020-25268 1 Ilias 1 Ilias 2021-07-21 6.5 MEDIUM 8.8 HIGH
Remote Code Execution can occur via the external news feed in ILIAS 6.4 because of incorrect parameter sanitization for Magpie RSS data.
CVE-2020-23996 1 Ilias 1 Ilias 2021-05-21 6.5 MEDIUM 8.8 HIGH
A local file inclusion vulnerability in ILIAS before 5.3.19, 5.4.10 and 6.0 allows remote authenticated attackers to execute arbitrary code via the import of personal data.
CVE-2020-25267 1 Ilias 1 Ilias 2020-11-18 3.5 LOW 5.4 MEDIUM
An XSS issue exists in the question-pool file-upload preview feature in ILIAS 6.4.
CVE-2019-1010237 1 Ilias 1 Ilias 2019-10-09 4.3 MEDIUM 6.1 MEDIUM
Ilias 5.3 before 5.3.12; 5.2 before 5.2.21 is affected by: Cross Site Scripting (XSS) - CWE-79 Type 2: Stored XSS (or Persistent). The impact is: Execute code in the victim's browser. The component is: Assessment / TestQuestionPool. The attack vector is: Cloze Test Text gap (attacker) / Corrections view (victim). The fixed version is: 5.3.12.
CVE-2018-10428 1 Ilias 1 Ilias 2019-03-08 4.3 MEDIUM 6.1 MEDIUM
ILIAS before 5.1.26, 5.2.x before 5.2.15, and 5.3.x before 5.3.4, due to inconsistencies in parameter handling, is vulnerable to various instances of reflected cross-site-scripting.
CVE-2007-5806 1 Ilias 1 Ilias 2018-10-15 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Services/Utilities/classes/class.ilUtil.php in ILIAS 3.8.3 and earlier allows remote attackers to inject arbitrary web script or HTML via attributes inside a domain-name string in the (1) mailing or (2) forum component, as demonstrated using the style and onmouseover HTML attributes.
CVE-2018-10306 1 Ilias 1 Ilias 2018-06-19 4.3 MEDIUM 6.1 MEDIUM
Services/Form/classes/class.ilDateDurationInputGUI.php and Services/Form/classes/class.ilDateTimeInputGUI.php in ILIAS 5.1.x through 5.3.x before 5.3.4 allow XSS via an invalid date.
CVE-2017-7583 1 Ilias 1 Ilias 2018-06-19 4.3 MEDIUM 6.1 MEDIUM
ILIAS before 5.2.3 has XSS via SVG documents.
CVE-2017-15538 1 Ilias 1 Ilias 2018-06-19 3.5 LOW 5.4 MEDIUM
Stored XSS vulnerability in the Media Objects component of ILIAS before 5.1.21 and 5.2.x before 5.2.9 allows an authenticated user to inject JavaScript to gain administrator privileges, related to the setParameter function in Services/MediaObjects/classes/class.ilMediaItem.php.
CVE-2018-10307 1 Ilias 1 Ilias 2018-06-18 4.3 MEDIUM 6.1 MEDIUM
error.php in ILIAS 5.2.x through 5.3.x before 5.3.4 allows XSS via the text of a PDO exception.
CVE-2018-11118 1 Ilias 1 Ilias 2018-06-15 4.3 MEDIUM 6.1 MEDIUM
The RSS subsystem in ILIAS 5.1.x, 5.2.x, and 5.3.x before 5.3.5 has XSS via a URI to Services/Feeds/classes/class.ilExternalFeedItem.php.
CVE-2018-11120 1 Ilias 1 Ilias 2018-06-15 4.3 MEDIUM 6.1 MEDIUM
Services/COPage/classes/class.ilPCSourceCode.php in ILIAS 5.1.x, 5.2.x, and 5.3.x before 5.3.5 has XSS.
CVE-2018-11119 1 Ilias 1 Ilias 2018-06-15 5.8 MEDIUM 6.1 MEDIUM
ILIAS 5.1.x, 5.2.x, and 5.3.x before 5.3.5 redirects a logged-in user to a third-party site via the return_to_url parameter.
CVE-2018-11117 1 Ilias 1 Ilias 2018-06-15 4.3 MEDIUM 6.1 MEDIUM
Services/Feeds/classes/class.ilExternalFeedItem.php in ILIAS 5.1.x, 5.2.x, and 5.3.x before 5.3.5 has XSS via a link attribute.