Lucene search

K

Ilias Security Vulnerabilities

cve
cve

CVE-2023-36486

The workflow-engine of ILIAS before 7.23 and 8 before 8.3 allows remote authenticated users to run arbitrary system commands on the application server as the application user by uploading a workflow definition file with a malicious...

7.2CVSS

7.4AI Score

0.001EPSS

2023-12-25 08:15 AM
24
cve
cve

CVE-2023-36485

The workflow-engine of ILIAS before 7.23 and 8 before 8.3 allows remote authenticated users to run arbitrary system commands on the application server as the application user via a malicious BPMN2 workflow definition...

7.2CVSS

7.3AI Score

0.001EPSS

2023-12-25 08:15 AM
22
cve
cve

CVE-2023-45869

ILIAS 7.25 (2023-09-12) allows any authenticated user to execute arbitrary operating system commands remotely, when a highly privileged account accesses an XSS payload. The injected commands are executed via the exec() function in the execQuoted() method of the ilUtil class...

9CVSS

7AI Score

0.001EPSS

2023-10-26 03:15 PM
29
cve
cve

CVE-2023-45867

ILIAS (2013-09-12 release) contains a medium-criticality Directory Traversal local file inclusion vulnerability in the ScormAicc module. An attacker with a privileged account, typically holding the tutor role, can exploit this to gain unauthorized access to and potentially retrieve confidential...

6.5CVSS

7AI Score

0.0005EPSS

2023-10-26 03:15 PM
22
cve
cve

CVE-2023-45868

The Learning Module in ILIAS 7.25 (2023-09-12 release) allows an attacker (with basic user privileges) to achieve a high-impact Directory Traversal attack on confidentiality and availability. By exploiting this network-based vulnerability, the attacker can move specified directories, normally...

8.1CVSS

7.2AI Score

0.0005EPSS

2023-10-26 03:15 PM
26
cve
cve

CVE-2023-36484

ILIAS 7.21 and 8.0_beta1 through 8.2 is vulnerable to reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.0005EPSS

2023-06-29 07:15 PM
36
cve
cve

CVE-2023-36488

ILIAS 7.21 and 8.0_beta1 through 8.2 is vulnerable to stored Cross Site Scripting...

5.4CVSS

5.4AI Score

0.0004EPSS

2023-06-29 05:15 PM
21
cve
cve

CVE-2023-36487

The password reset function in ILIAS 7.0_beta1 through 7.20 and 8.0_beta1 through 8.1 allows remote attackers to take over the...

9.8CVSS

9.4AI Score

0.001EPSS

2023-06-29 05:15 PM
28
cve
cve

CVE-2022-45918

ILIAS before 7.16 allows External Control of File Name or...

6.5CVSS

6.8AI Score

0.003EPSS

2022-12-07 01:15 AM
30
cve
cve

CVE-2022-45916

ILIAS before 7.16 allows...

5.4CVSS

6.2AI Score

0.001EPSS

2022-12-07 01:15 AM
31
cve
cve

CVE-2022-45917

ILIAS before 7.16 has an Open...

6.1CVSS

6.6AI Score

0.002EPSS

2022-12-07 01:15 AM
47
2
cve
cve

CVE-2022-45915

ILIAS before 7.16 allows OS Command...

8.8CVSS

7.6AI Score

0.004EPSS

2022-12-07 01:15 AM
31
cve
cve

CVE-2022-31266

In ILIAS through 7.10, lack of verification when changing an email address (on the Profile Page) allows remote attackers to take over...

9.8CVSS

9.4AI Score

0.003EPSS

2022-06-29 01:15 AM
33
7
cve
cve

CVE-2020-23995

An information disclosure vulnerability in ILIAS before 5.3.19, 5.4.12 and 6.0 allows remote authenticated attackers to get the upload data path via a workspace...

6.5CVSS

6.7AI Score

0.001EPSS

2021-05-13 08:15 PM
33
4
cve
cve

CVE-2020-23996

A local file inclusion vulnerability in ILIAS before 5.3.19, 5.4.10 and 6.0 allows remote authenticated attackers to execute arbitrary code via the import of personal...

8.8CVSS

8AI Score

0.002EPSS

2021-05-13 08:15 PM
28
3
cve
cve

CVE-2020-25267

An XSS issue exists in the question-pool file-upload preview feature in ILIAS...

5.4CVSS

6.4AI Score

0.001EPSS

2020-11-10 10:15 PM
16
cve
cve

CVE-2020-25268

Remote Code Execution can occur via the external news feed in ILIAS 6.4 because of incorrect parameter sanitization for Magpie RSS...

8.8CVSS

8.1AI Score

0.003EPSS

2020-11-10 10:15 PM
23
cve
cve

CVE-2019-1010237

Ilias 5.3 before 5.3.12; 5.2 before 5.2.21 is affected by: Cross Site Scripting (XSS) - CWE-79 Type 2: Stored XSS (or Persistent). The impact is: Execute code in the victim's browser. The component is: Assessment / TestQuestionPool. The attack vector is: Cloze Test Text gap (attacker) /...

6.1CVSS

5.4AI Score

0.002EPSS

2019-07-22 03:15 PM
57
cve
cve

CVE-2018-10428

ILIAS before 5.1.26, 5.2.x before 5.2.15, and 5.3.x before 5.3.4, due to inconsistencies in parameter handling, is vulnerable to various instances of reflected...

6.1CVSS

6.5AI Score

0.003EPSS

2018-05-23 08:29 PM
27
cve
cve

CVE-2018-10307

error.php in ILIAS 5.2.x through 5.3.x before 5.3.4 allows XSS via the text of a PDO...

6.1CVSS

5.9AI Score

0.001EPSS

2018-05-18 01:29 PM
18
cve
cve

CVE-2018-10306

Services/Form/classes/class.ilDateDurationInputGUI.php and Services/Form/classes/class.ilDateTimeInputGUI.php in ILIAS 5.1.x through 5.3.x before 5.3.4 allow XSS via an invalid...

6.1CVSS

5.9AI Score

0.001EPSS

2018-05-18 01:29 PM
20
cve
cve

CVE-2018-11118

The RSS subsystem in ILIAS 5.1.x, 5.2.x, and 5.3.x before 5.3.5 has XSS via a URI to...

6.1CVSS

5.8AI Score

0.001EPSS

2018-05-17 01:29 PM
26
cve
cve

CVE-2018-11120

Services/COPage/classes/class.ilPCSourceCode.php in ILIAS 5.1.x, 5.2.x, and 5.3.x before 5.3.5 has...

6.1CVSS

6.8AI Score

0.001EPSS

2018-05-17 01:29 PM
26
cve
cve

CVE-2018-11119

ILIAS 5.1.x, 5.2.x, and 5.3.x before 5.3.5 redirects a logged-in user to a third-party site via the return_to_url...

6.1CVSS

6.7AI Score

0.001EPSS

2018-05-17 01:29 PM
27
cve
cve

CVE-2018-11117

Services/Feeds/classes/class.ilExternalFeedItem.php in ILIAS 5.1.x, 5.2.x, and 5.3.x before 5.3.5 has XSS via a link...

6.1CVSS

5.9AI Score

0.001EPSS

2018-05-17 01:29 PM
19
cve
cve

CVE-2018-10665

ILIAS 5.3.4 has XSS through unsanitized output of PHP_SELF, related to shib_logout.php and third-party demo...

6.1CVSS

6.1AI Score

0.001EPSS

2018-05-02 05:29 PM
28
cve
cve

CVE-2018-5688

ILIAS before 5.2.4 has XSS via the cmd parameter to the displayHeader function in setup/classes/class.ilSetupGUI.php in the Setup...

6.1CVSS

5.9AI Score

0.003EPSS

2018-01-14 08:29 PM
49
cve
cve

CVE-2017-15538

Stored XSS vulnerability in the Media Objects component of ILIAS before 5.1.21 and 5.2.x before 5.2.9 allows an authenticated user to inject JavaScript to gain administrator privileges, related to the setParameter function in...

5.4CVSS

5.8AI Score

0.001EPSS

2017-10-17 08:29 PM
22
cve
cve

CVE-2017-7583

ILIAS before 5.2.3 has XSS via SVG...

6.1CVSS

5.9AI Score

0.001EPSS

2017-04-07 07:59 PM
26
4
cve
cve

CVE-2014-2090

Multiple cross-site scripting (XSS) vulnerabilities in ilias.php in ILIAS 4.4.1 allow remote authenticated users to inject arbitrary web script or HTML via the (1) tar, (2) tar_val, or (3) title...

5.8AI Score

0.001EPSS

2014-03-02 05:55 PM
26
cve
cve

CVE-2014-2089

ILIAS 4.4.1 allows remote attackers to execute arbitrary PHP code via an e-mail attachment that leads to creation of a .php file with a certain client_id...

8.4AI Score

0.009EPSS

2014-03-02 05:55 PM
17
cve
cve

CVE-2014-2088

Unrestricted file upload vulnerability in ilias.php in ILIAS 4.4.1 allows remote authenticated users to execute arbitrary PHP code by using a .php filename in an upload_files action to the uploadFiles command, and then accessing the .php file via a direct request to a certain client_id...

8AI Score

0.003EPSS

2014-03-02 05:55 PM
27
cve
cve

CVE-2008-5816

SQL injection vulnerability in repository.php in ILIAS 3.7.4 and earlier allows remote attackers to execute arbitrary SQL commands via the ref_id...

9.3AI Score

0.001EPSS

2009-01-02 06:11 PM
20
cve
cve

CVE-2007-5806

Cross-site scripting (XSS) vulnerability in Services/Utilities/classes/class.ilUtil.php in ILIAS 3.8.3 and earlier allows remote attackers to inject arbitrary web script or HTML via attributes inside a domain-name string in the (1) mailing or (2) forum component, as demonstrated using the style...

6.3AI Score

0.003EPSS

2007-11-05 05:46 PM
28