This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Ilias First view 2007-11-05
Product Ilias Last view 2023-12-25
Version Type Application
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:ilias:ilias:4.4.1:*:*:*:*:*:*:* 26
cpe:2.3:a:ilias:ilias:3.7.2:*:*:*:*:*:*:* 25
cpe:2.3:a:ilias:ilias:3.7.1:*:*:*:*:*:*:* 25
cpe:2.3:a:ilias:ilias:3.7.0:*:*:*:*:*:*:* 25
cpe:2.3:a:ilias:ilias:3.7.3:*:*:*:*:*:*:* 25
cpe:2.3:a:ilias:ilias:*:*:*:*:*:*:*:* 25
cpe:2.3:a:ilias:ilias:3.8:*:*:*:*:*:*:* 24
cpe:2.3:a:ilias:ilias:3.8.1:*:*:*:*:*:*:* 24
cpe:2.3:a:ilias:ilias:3.8.2:*:*:*:*:*:*:* 24
cpe:2.3:a:ilias:ilias:5.1.0:beta1:*:*:*:*:*:* 23
cpe:2.3:a:ilias:ilias:5.2.0:beta1:*:*:*:*:*:* 23
cpe:2.3:a:ilias:ilias:5.2.0:beta2:*:*:*:*:*:* 23
cpe:2.3:a:ilias:ilias:5.2.0:beta3:*:*:*:*:*:* 23
cpe:2.3:a:ilias:ilias:5.3.4:*:*:*:*:*:*:* 18
cpe:2.3:a:ilias:ilias:6.4.0:*:*:*:*:*:*:* 12
cpe:2.3:a:ilias:ilias:7.25:*:*:*:*:*:*:* 8
cpe:2.3:a:ilias:ilias:7.21:*:*:*:*:*:*:* 5
cpe:2.3:a:ilias:ilias:8.0:beta1:*:*:*:*:*:* 5
cpe:2.3:a:ilias:ilias:8.0:beta2:*:*:*:*:*:* 5
cpe:2.3:a:ilias:ilias:8.0:beta3:*:*:*:*:*:* 5
cpe:2.3:a:ilias:ilias:8.0:beta4:*:*:*:*:*:* 5

Related : CVE

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
7.2 2023-12-25 CVE-2023-36486

The workflow-engine of ILIAS before 7.23 and 8 before 8.3 allows remote authenticated users to run arbitrary system commands on the application server as the application user by uploading a workflow definition file with a malicious filename.

7.2 2023-12-25 CVE-2023-36485

The workflow-engine of ILIAS before 7.23 and 8 before 8.3 allows remote authenticated users to run arbitrary system commands on the application server as the application user via a malicious BPMN2 workflow definition file.

9 2023-10-26 CVE-2023-45869

ILIAS 7.25 (2023-09-12) allows any authenticated user to execute arbitrary operating system commands remotely, when a highly privileged account accesses an XSS payload. The injected commands are executed via the exec() function in the execQuoted() method of the ilUtil class (/Services/Utilities/classes/class.ilUtil.php) This allows attackers to inject malicious commands into the system, potentially compromising the integrity, confidentiality, and availability of the ILIAS installation and the underlying operating system.

8.1 2023-10-26 CVE-2023-45868

The Learning Module in ILIAS 7.25 (2023-09-12 release) allows an attacker (with basic user privileges) to achieve a high-impact Directory Traversal attack on confidentiality and availability. By exploiting this network-based vulnerability, the attacker can move specified directories, normally outside the documentRoot, to a publicly accessible location via the PHP function rename(). This results in a total loss of confidentiality, exposing sensitive resources, and potentially denying access to the affected component and the operating system's components. To exploit this, an attacker must manipulate a POST request during the creation of an exercise unit, by modifying the old_name and new_name parameters via directory traversal. However, it's essential to note that, when exploiting this vulnerability, the specified directory will be relocated from its original location, rendering all files obtained from there unavailable.

6.5 2023-10-26 CVE-2023-45867

ILIAS (2013-09-12 release) contains a medium-criticality Directory Traversal local file inclusion vulnerability in the ScormAicc module. An attacker with a privileged account, typically holding the tutor role, can exploit this to gain unauthorized access to and potentially retrieve confidential files stored on the web server. The attacker can access files that are readable by the web server user www-data; this may include sensitive configuration files and documents located outside the documentRoot. The vulnerability is exploited by an attacker who manipulates the file parameter in a URL, inserting directory traversal sequences in order to access unauthorized files. This manipulation allows the attacker to retrieve sensitive files, such as /etc/passwd, potentially compromising the system's security. This issue poses a significant risk to confidentiality and is remotely exploitable over the internet.

5.4 2023-06-29 CVE-2023-36488

ILIAS 7.21 and 8.0_beta1 through 8.2 is vulnerable to stored Cross Site Scripting (XSS).

9.8 2023-06-29 CVE-2023-36487

The password reset function in ILIAS 7.0_beta1 through 7.20 and 8.0_beta1 through 8.1 allows remote attackers to take over the account.

6.1 2023-06-29 CVE-2023-36484

ILIAS 7.21 and 8.0_beta1 through 8.2 is vulnerable to reflected Cross-Site Scripting (XSS).

6.5 2022-12-07 CVE-2022-45918

ILIAS before 7.16 allows External Control of File Name or Path.

6.1 2022-12-07 CVE-2022-45917

ILIAS before 7.16 has an Open Redirect.

5.4 2022-12-07 CVE-2022-45916

ILIAS before 7.16 allows XSS.

8.8 2022-12-07 CVE-2022-45915

ILIAS before 7.16 allows OS Command Injection.

9.8 2022-06-29 CVE-2022-31266

In ILIAS through 7.10, lack of verification when changing an email address (on the Profile Page) allows remote attackers to take over accounts.

8.8 2021-05-13 CVE-2020-23996

A local file inclusion vulnerability in ILIAS before 5.3.19, 5.4.10 and 6.0 allows remote authenticated attackers to execute arbitrary code via the import of personal data.

6.5 2021-05-13 CVE-2020-23995

An information disclosure vulnerability in ILIAS before 5.3.19, 5.4.12 and 6.0 allows remote authenticated attackers to get the upload data path via a workspace upload.

8.8 2020-11-10 CVE-2020-25268

Remote Code Execution can occur via the external news feed in ILIAS 6.4 because of incorrect parameter sanitization for Magpie RSS data.

5.4 2020-11-10 CVE-2020-25267

An XSS issue exists in the question-pool file-upload preview feature in ILIAS 6.4.

6.1 2019-07-22 CVE-2019-1010237

Ilias 5.3 before 5.3.12; 5.2 before 5.2.21 is affected by: Cross Site Scripting (XSS) - CWE-79 Type 2: Stored XSS (or Persistent). The impact is: Execute code in the victim's browser. The component is: Assessment / TestQuestionPool. The attack vector is: Cloze Test Text gap (attacker) / Corrections view (victim). The fixed version is: 5.3.12.

6.1 2018-05-23 CVE-2018-10428

ILIAS before 5.1.26, 5.2.x before 5.2.15, and 5.3.x before 5.3.4, due to inconsistencies in parameter handling, is vulnerable to various instances of reflected cross-site-scripting.

6.1 2018-05-18 CVE-2018-10307

error.php in ILIAS 5.2.x through 5.3.x before 5.3.4 allows XSS via the text of a PDO exception.

6.1 2018-05-18 CVE-2018-10306

Services/Form/classes/class.ilDateDurationInputGUI.php and Services/Form/classes/class.ilDateTimeInputGUI.php in ILIAS 5.1.x through 5.3.x before 5.3.4 allow XSS via an invalid date.

6.1 2018-05-17 CVE-2018-11120

Services/COPage/classes/class.ilPCSourceCode.php in ILIAS 5.1.x, 5.2.x, and 5.3.x before 5.3.5 has XSS.

6.1 2018-05-17 CVE-2018-11119

ILIAS 5.1.x, 5.2.x, and 5.3.x before 5.3.5 redirects a logged-in user to a third-party site via the return_to_url parameter.

6.1 2018-05-17 CVE-2018-11118

The RSS subsystem in ILIAS 5.1.x, 5.2.x, and 5.3.x before 5.3.5 has XSS via a URI to Services/Feeds/classes/class.ilExternalFeedItem.php.

6.1 2018-05-17 CVE-2018-11117

Services/Feeds/classes/class.ilExternalFeedItem.php in ILIAS 5.1.x, 5.2.x, and 5.3.x before 5.3.5 has XSS via a link attribute.

CWE : Common Weakness Enumeration

%idName
64% (18) CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
7% (2) CWE-601 URL Redirection to Untrusted Site ('Open Redirect')
3% (1) CWE-610 Externally Controlled Reference to a Resource in Another Sphere
3% (1) CWE-354 Improper Validation of Integrity Check Value
3% (1) CWE-209 Information Exposure Through an Error Message
3% (1) CWE-94 Failure to Control Generation of Code ('Code Injection')
3% (1) CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('...
3% (1) CWE-88 Argument Injection or Modification
3% (1) CWE-78 Improper Sanitization of Special Elements used in an OS Command ('O...
3% (1) CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path ...

Open Source Vulnerability Database (OSVDB)

id Description
51138 ILIAS repository.php ref_id Parameter SQL Injection
38328 ILIAS class.ilUtil.php Mail and Forum Message URL XSS