Vulnerabilities (CVE)

Filtered by vendor Ilias Subscribe
Filtered by product Ilias
Total 34 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-45868 1 Ilias 1 Ilias 2024-02-22 N/A 8.1 HIGH
The Learning Module in ILIAS 7.25 (2023-09-12 release) allows an attacker (with basic user privileges) to achieve a high-impact Directory Traversal attack on confidentiality and availability. By exploiting this network-based vulnerability, the attacker can move specified directories, normally outside the documentRoot, to a publicly accessible location via the PHP function rename(). This results in a total loss of confidentiality, exposing sensitive resources, and potentially denying access to the affected component and the operating system's components. To exploit this, an attacker must manipulate a POST request during the creation of an exercise unit, by modifying the old_name and new_name parameters via directory traversal. However, it's essential to note that, when exploiting this vulnerability, the specified directory will be relocated from its original location, rendering all files obtained from there unavailable.
CVE-2023-36485 1 Ilias 1 Ilias 2024-02-14 N/A 7.2 HIGH
The workflow-engine of ILIAS before 7.23 and 8 before 8.3 allows remote authenticated users to run arbitrary system commands on the application server as the application user via a malicious BPMN2 workflow definition file.
CVE-2023-36486 1 Ilias 1 Ilias 2024-02-14 N/A 7.2 HIGH
The workflow-engine of ILIAS before 7.23 and 8 before 8.3 allows remote authenticated users to run arbitrary system commands on the application server as the application user by uploading a workflow definition file with a malicious filename.
CVE-2022-45918 1 Ilias 1 Ilias 2024-02-09 N/A 6.5 MEDIUM
ILIAS before 7.16 allows External Control of File Name or Path.
CVE-2023-45867 1 Ilias 1 Ilias 2023-12-10 N/A 6.5 MEDIUM
ILIAS (2013-09-12 release) contains a medium-criticality Directory Traversal local file inclusion vulnerability in the ScormAicc module. An attacker with a privileged account, typically holding the tutor role, can exploit this to gain unauthorized access to and potentially retrieve confidential files stored on the web server. The attacker can access files that are readable by the web server user www-data; this may include sensitive configuration files and documents located outside the documentRoot. The vulnerability is exploited by an attacker who manipulates the file parameter in a URL, inserting directory traversal sequences in order to access unauthorized files. This manipulation allows the attacker to retrieve sensitive files, such as /etc/passwd, potentially compromising the system's security. This issue poses a significant risk to confidentiality and is remotely exploitable over the internet.
CVE-2023-45869 1 Ilias 1 Ilias 2023-12-10 N/A 9.0 CRITICAL
ILIAS 7.25 (2023-09-12) allows any authenticated user to execute arbitrary operating system commands remotely, when a highly privileged account accesses an XSS payload. The injected commands are executed via the exec() function in the execQuoted() method of the ilUtil class (/Services/Utilities/classes/class.ilUtil.php) This allows attackers to inject malicious commands into the system, potentially compromising the integrity, confidentiality, and availability of the ILIAS installation and the underlying operating system.
CVE-2023-36484 1 Ilias 1 Ilias 2023-12-10 N/A 6.1 MEDIUM
ILIAS 7.21 and 8.0_beta1 through 8.2 is vulnerable to reflected Cross-Site Scripting (XSS).
CVE-2023-36488 1 Ilias 1 Ilias 2023-12-10 N/A 5.4 MEDIUM
ILIAS 7.21 and 8.0_beta1 through 8.2 is vulnerable to stored Cross Site Scripting (XSS).
CVE-2023-36487 1 Ilias 1 Ilias 2023-12-10 N/A 9.8 CRITICAL
The password reset function in ILIAS 7.0_beta1 through 7.20 and 8.0_beta1 through 8.1 allows remote attackers to take over the account.
CVE-2022-45916 1 Ilias 1 Ilias 2023-12-10 N/A 5.4 MEDIUM
ILIAS before 7.16 allows XSS.
CVE-2022-45917 1 Ilias 1 Ilias 2023-12-10 N/A 6.1 MEDIUM
ILIAS before 7.16 has an Open Redirect.
CVE-2022-45915 1 Ilias 1 Ilias 2023-12-10 N/A 8.8 HIGH
ILIAS before 7.16 allows OS Command Injection.
CVE-2022-31266 1 Ilias 1 Ilias 2023-12-10 7.5 HIGH 9.8 CRITICAL
In ILIAS through 7.10, lack of verification when changing an email address (on the Profile Page) allows remote attackers to take over accounts.
CVE-2020-23996 1 Ilias 1 Ilias 2023-12-10 6.5 MEDIUM 8.8 HIGH
A local file inclusion vulnerability in ILIAS before 5.3.19, 5.4.10 and 6.0 allows remote authenticated attackers to execute arbitrary code via the import of personal data.
CVE-2020-23995 1 Ilias 1 Ilias 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
An information disclosure vulnerability in ILIAS before 5.3.19, 5.4.12 and 6.0 allows remote authenticated attackers to get the upload data path via a workspace upload.
CVE-2020-25267 1 Ilias 1 Ilias 2023-12-10 3.5 LOW 5.4 MEDIUM
An XSS issue exists in the question-pool file-upload preview feature in ILIAS 6.4.
CVE-2020-25268 1 Ilias 1 Ilias 2023-12-10 6.5 MEDIUM 8.8 HIGH
Remote Code Execution can occur via the external news feed in ILIAS 6.4 because of incorrect parameter sanitization for Magpie RSS data.
CVE-2019-1010237 1 Ilias 1 Ilias 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Ilias 5.3 before 5.3.12; 5.2 before 5.2.21 is affected by: Cross Site Scripting (XSS) - CWE-79 Type 2: Stored XSS (or Persistent). The impact is: Execute code in the victim's browser. The component is: Assessment / TestQuestionPool. The attack vector is: Cloze Test Text gap (attacker) / Corrections view (victim). The fixed version is: 5.3.12.
CVE-2018-11119 1 Ilias 1 Ilias 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
ILIAS 5.1.x, 5.2.x, and 5.3.x before 5.3.5 redirects a logged-in user to a third-party site via the return_to_url parameter.
CVE-2018-11118 1 Ilias 1 Ilias 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The RSS subsystem in ILIAS 5.1.x, 5.2.x, and 5.3.x before 5.3.5 has XSS via a URI to Services/Feeds/classes/class.ilExternalFeedItem.php.