Lucene search

K

Ethos Identity Security Vulnerabilities

cve
cve

CVE-2023-2822

A vulnerability was found in Ellucian Ethos Identity up to 5.10.5. It has been classified as problematic. Affected is an unknown function of the file /cas/logout. The manipulation of the argument url leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been.....

6.1CVSS

6AI Score

0.078EPSS

2023-05-20 07:15 AM
28