Vulnerability CVE-2022-45916


Published: 2022-12-07

Description:
ILIAS before 7.16 allows XSS.

See advisories in our WLB2 database:
Topic
Author
Date
High
ILIAS eLearning 7.15 Command Injection / XSS / LFI / Open Redirect
Anna Hartig
09.12.2022

 References:
https://sec-consult.com/vulnerability-lab/advisory/multiple-critical-vulnerabilities-in-ilias-elearning-platform/

Copyright 2024, cxsecurity.com

 

Back to Top