CVE-2021-36747

Blackboard Learn through 9.1 allows XSS by an authenticated user via the Feedback to Learner form.
References
Link Resource
https://github.com/cseasholtz/CVE-2021-36747 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:blackboard:blackboard_learn:*:*:*:*:*:*:*:*

History

23 Jul 2021, 14:05

Type Values Removed Values Added
CWE CWE-79
References (MISC) https://github.com/cseasholtz/CVE-2021-36747 - (MISC) https://github.com/cseasholtz/CVE-2021-36747 - Exploit, Third Party Advisory
CPE cpe:2.3:a:blackboard:blackboard_learn:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 3.5
v3 : 5.4

20 Jul 2021, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-20 21:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-36747

Mitre link : CVE-2021-36747

CVE.ORG link : CVE-2021-36747


JSON object : View

Products Affected

blackboard

  • blackboard_learn
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')