ILIAS 7.25 (2023-09-12) allows any authenticated user to execute arbitrary operating system commands remotely, when a highly privileged account accesses an XSS payload. The injected commands are executed via the exec() function in the execQuoted() method of the ilUtil class (/Services/Utilities/classes/class.ilUtil.php) This allows attackers to inject malicious commands into the system, potentially compromising the integrity, confidentiality, and availability of the ILIAS installation and the underlying operating system.
Max CVSS
9.0
EPSS Score
0.05%
Published
2023-10-26
Updated
2023-11-14
The Learning Module in ILIAS 7.25 (2023-09-12 release) allows an attacker (with basic user privileges) to achieve a high-impact Directory Traversal attack on confidentiality and availability. By exploiting this network-based vulnerability, the attacker can move specified directories, normally outside the documentRoot, to a publicly accessible location via the PHP function rename(). This results in a total loss of confidentiality, exposing sensitive resources, and potentially denying access to the affected component and the operating system's components. To exploit this, an attacker must manipulate a POST request during the creation of an exercise unit, by modifying the old_name and new_name parameters via directory traversal. However, it's essential to note that, when exploiting this vulnerability, the specified directory will be relocated from its original location, rendering all files obtained from there unavailable.
Max CVSS
8.1
EPSS Score
0.05%
Published
2023-10-26
Updated
2024-02-22
ILIAS (2013-09-12 release) contains a medium-criticality Directory Traversal local file inclusion vulnerability in the ScormAicc module. An attacker with a privileged account, typically holding the tutor role, can exploit this to gain unauthorized access to and potentially retrieve confidential files stored on the web server. The attacker can access files that are readable by the web server user www-data; this may include sensitive configuration files and documents located outside the documentRoot. The vulnerability is exploited by an attacker who manipulates the file parameter in a URL, inserting directory traversal sequences in order to access unauthorized files. This manipulation allows the attacker to retrieve sensitive files, such as /etc/passwd, potentially compromising the system's security. This issue poses a significant risk to confidentiality and is remotely exploitable over the internet.
Max CVSS
6.5
EPSS Score
0.05%
Published
2023-10-26
Updated
2023-11-14
ILIAS 7.21 and 8.0_beta1 through 8.2 is vulnerable to stored Cross Site Scripting (XSS).
Max CVSS
5.4
EPSS Score
0.05%
Published
2023-06-29
Updated
2023-07-07
The password reset function in ILIAS 7.0_beta1 through 7.20 and 8.0_beta1 through 8.1 allows remote attackers to take over the account.
Max CVSS
9.8
EPSS Score
0.15%
Published
2023-06-29
Updated
2023-07-06
The workflow-engine of ILIAS before 7.23 and 8 before 8.3 allows remote authenticated users to run arbitrary system commands on the application server as the application user by uploading a workflow definition file with a malicious filename.
Max CVSS
7.2
EPSS Score
0.09%
Published
2023-12-25
Updated
2024-02-14
The workflow-engine of ILIAS before 7.23 and 8 before 8.3 allows remote authenticated users to run arbitrary system commands on the application server as the application user via a malicious BPMN2 workflow definition file.
Max CVSS
7.2
EPSS Score
0.09%
Published
2023-12-25
Updated
2024-02-14
ILIAS 7.21 and 8.0_beta1 through 8.2 is vulnerable to reflected Cross-Site Scripting (XSS).
Max CVSS
6.1
EPSS Score
0.05%
Published
2023-06-29
Updated
2023-07-07
ILIAS before 7.16 allows External Control of File Name or Path.
Max CVSS
6.5
EPSS Score
0.25%
Published
2022-12-07
Updated
2024-02-09
ILIAS before 7.16 has an Open Redirect.
Max CVSS
6.1
EPSS Score
0.22%
Published
2022-12-07
Updated
2023-01-06
ILIAS before 7.16 allows XSS.
Max CVSS
5.4
EPSS Score
0.11%
Published
2022-12-07
Updated
2023-01-06
ILIAS before 7.16 allows OS Command Injection.
Max CVSS
8.8
EPSS Score
0.54%
Published
2022-12-07
Updated
2023-01-06
In ILIAS through 7.10, lack of verification when changing an email address (on the Profile Page) allows remote attackers to take over accounts.
Max CVSS
9.8
EPSS Score
0.31%
Published
2022-06-29
Updated
2022-07-08
Remote Code Execution can occur via the external news feed in ILIAS 6.4 because of incorrect parameter sanitization for Magpie RSS data.
Max CVSS
8.8
EPSS Score
0.31%
Published
2020-11-10
Updated
2021-07-21
An XSS issue exists in the question-pool file-upload preview feature in ILIAS 6.4.
Max CVSS
5.4
EPSS Score
0.06%
Published
2020-11-10
Updated
2020-11-18
A local file inclusion vulnerability in ILIAS before 5.3.19, 5.4.10 and 6.0 allows remote authenticated attackers to execute arbitrary code via the import of personal data.
Max CVSS
8.8
EPSS Score
0.21%
Published
2021-05-13
Updated
2021-05-21
An information disclosure vulnerability in ILIAS before 5.3.19, 5.4.12 and 6.0 allows remote authenticated attackers to get the upload data path via a workspace upload.
Max CVSS
6.5
EPSS Score
0.13%
Published
2021-05-13
Updated
2022-10-26
Ilias 5.3 before 5.3.12; 5.2 before 5.2.21 is affected by: Cross Site Scripting (XSS) - CWE-79 Type 2: Stored XSS (or Persistent). The impact is: Execute code in the victim's browser. The component is: Assessment / TestQuestionPool. The attack vector is: Cloze Test Text gap (attacker) / Corrections view (victim). The fixed version is: 5.3.12.
Max CVSS
6.1
EPSS Score
0.19%
Published
2019-07-22
Updated
2019-10-09
Services/COPage/classes/class.ilPCSourceCode.php in ILIAS 5.1.x, 5.2.x, and 5.3.x before 5.3.5 has XSS.
Max CVSS
6.1
EPSS Score
0.08%
Published
2018-05-17
Updated
2018-06-15
ILIAS 5.1.x, 5.2.x, and 5.3.x before 5.3.5 redirects a logged-in user to a third-party site via the return_to_url parameter.
Max CVSS
6.1
EPSS Score
0.08%
Published
2018-05-17
Updated
2018-06-15
The RSS subsystem in ILIAS 5.1.x, 5.2.x, and 5.3.x before 5.3.5 has XSS via a URI to Services/Feeds/classes/class.ilExternalFeedItem.php.
Max CVSS
6.1
EPSS Score
0.09%
Published
2018-05-17
Updated
2018-06-15
Services/Feeds/classes/class.ilExternalFeedItem.php in ILIAS 5.1.x, 5.2.x, and 5.3.x before 5.3.5 has XSS via a link attribute.
Max CVSS
6.1
EPSS Score
0.08%
Published
2018-05-17
Updated
2018-06-15
ILIAS 5.3.4 has XSS through unsanitized output of PHP_SELF, related to shib_logout.php and third-party demo files.
Max CVSS
6.1
EPSS Score
0.09%
Published
2018-05-02
Updated
2018-06-07
ILIAS before 5.1.26, 5.2.x before 5.2.15, and 5.3.x before 5.3.4, due to inconsistencies in parameter handling, is vulnerable to various instances of reflected cross-site-scripting.
Max CVSS
6.1
EPSS Score
0.35%
Published
2018-05-23
Updated
2019-03-08
error.php in ILIAS 5.2.x through 5.3.x before 5.3.4 allows XSS via the text of a PDO exception.
Max CVSS
6.1
EPSS Score
0.08%
Published
2018-05-18
Updated
2018-06-18
34 vulnerabilities found
1 2
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!