Lucene search

K

Blackboard Learn Security Vulnerabilities

cve
cve

CVE-2017-18262

Blackboard Learn (Since at least 17th of October 2017) has allowed Unvalidated Redirects on any signed-in user through its endpoints for handling Shibboleth logins, as demonstrated by a webapps/bb-auth-provider-shibboleth-BBLEARN/execute/shibbolethLogin?returnUrl= URI.

6.1CVSS

6.3AI Score

0.001EPSS

2018-04-30 01:29 PM
21
cve
cve

CVE-2018-13257

The bb-auth-provider-cas authentication module within Blackboard Learn 2018-07-02 is susceptible to HTTP host header spoofing during Central Authentication Service (CAS) service ticket validation, enabling a phishing attack from the CAS server login page.

6.1CVSS

6.3AI Score

0.001EPSS

2019-11-18 04:15 PM
23
cve
cve

CVE-2020-9008

Stored Cross-site scripting (XSS) vulnerability in Blackboard Learn/PeopleTool v9.1 allows users to inject arbitrary web script via the Tile widget in the People Tool profile editor.

5.4CVSS

5.3AI Score

0.001EPSS

2020-02-25 06:15 PM
46
cve
cve

CVE-2021-36746

Blackboard Learn through 9.1 allows XSS by an authenticated user via the Assignment Instructions HTML editor.

5.4CVSS

5.1AI Score

0.001EPSS

2021-07-20 09:15 PM
22
2
cve
cve

CVE-2021-36747

Blackboard Learn through 9.1 allows XSS by an authenticated user via the Feedback to Learner form.

5.4CVSS

5.1AI Score

0.001EPSS

2021-07-20 09:15 PM
26
2
cve
cve

CVE-2022-39196

Blackboard Learn 1.10.1 allows remote authenticated users to read unintended files by entering student credentials and then directly visiting a certain webapps/bbcms/execute/ URL. Note: The vendor disputes this stating this cannot be reproduced.

6.5CVSS

6.1AI Score

0.001EPSS

2022-09-05 12:15 AM
50
4