Vulnerabilities (CVE)

Filtered by vendor Gibbonedu Subscribe
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-45880 1 Gibbonedu 1 Gibbon 2023-12-10 N/A 7.2 HIGH
GibbonEdu Gibbon through version 25.0.0 allows Directory Traversal via the report template builder. An attacker can create a new Asset Component. The templateFileDestination parameter can be set to an arbitrary pathname (and extension). This allows creation of PHP files outside of the uploads directory, directly in the webroot.
CVE-2023-45879 1 Gibbonedu 1 Gibbon 2023-12-10 N/A 5.4 MEDIUM
GibbonEdu Gibbon version 25.0.0 allows HTML Injection via an IFRAME element to the Messager component.
CVE-2023-45881 1 Gibbonedu 1 Gibbon 2023-12-10 N/A 6.1 MEDIUM
GibbonEdu Gibbon through version 25.0.0 allows /modules/Planner/resources_addQuick_ajaxProcess.php file upload with resultant XSS. The imageAsLinks parameter must be set to Y to return HTML code. The filename attribute of the bodyfile1 parameter is reflected in the response.
CVE-2023-45878 1 Gibbonedu 1 Gibbon 2023-12-10 N/A 9.8 CRITICAL
GibbonEdu Gibbon version 25.0.1 and before allows Arbitrary File Write because rubrics_visualise_saveAjax.phps does not require authentication. The endpoint accepts the img, path, and gibbonPersonID parameters. The img parameter is expected to be a base64 encoded image. If the path parameter is set, the defined path is used as the destination folder, concatenated with the absolute path of the installation directory. The content of the img parameter is base64 decoded and written to the defined file path. This allows creation of PHP files that permit Remote Code Execution (unauthenticated).
CVE-2023-34598 1 Gibbonedu 1 Gibbon 2023-12-10 N/A 9.8 CRITICAL
Gibbon v25.0.0 is vulnerable to a Local File Inclusion (LFI) where it's possible to include the content of several files present in the installation folder in the server's response.
CVE-2023-34599 1 Gibbonedu 1 Gibbon 2023-12-10 N/A 6.1 MEDIUM
Multiple Cross-Site Scripting (XSS) vulnerabilities have been identified in Gibbon v25.0.0, which enable attackers to execute arbitrary Javascript code.
CVE-2022-27305 1 Gibbonedu 1 Gibbon 2023-12-10 6.8 MEDIUM 8.8 HIGH
Gibbon v23 does not generate a new session ID cookie after a user authenticates, making the application vulnerable to session fixation.
CVE-2022-23871 1 Gibbonedu 1 Gibbon 2023-12-10 3.5 LOW 5.4 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in the component outcomes_addProcess.php of Gibbon CMS v22.0.01 allow attackers to execute arbitrary web scripts or HTML via a crafted payload insterted into the name, category, description parameters.
CVE-2021-40214 1 Gibbonedu 1 Gibbon 2023-12-10 3.5 LOW 5.4 MEDIUM
Gibbon v22.0.00 suffers from a stored XSS vulnerability within the wall messages component.
CVE-2022-22868 1 Gibbonedu 1 Gibbon 2023-12-10 3.5 LOW 4.8 MEDIUM
Gibbon CMS v22.0.01 was discovered to contain a cross-site scripting (XSS) vulnerability, that allows attackers to inject arbitrary script via name parameters.
CVE-2021-40492 1 Gibbonedu 1 Gibbon 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A reflected XSS vulnerability exists in multiple pages in version 22 of the Gibbon application that allows for arbitrary execution of JavaScript (gibbonCourseClassID, gibbonPersonID, subpage, currentDate, or allStudents to index.php).