Vulnerabilities > Ilias > Ilias > 5.2.6

DATE CVE VULNERABILITY TITLE RISK
2023-12-25 CVE-2023-36485 Unspecified vulnerability in Ilias
The workflow-engine of ILIAS before 7.23 and 8 before 8.3 allows remote authenticated users to run arbitrary system commands on the application server as the application user via a malicious BPMN2 workflow definition file.
network
low complexity
ilias
7.2
2023-12-25 CVE-2023-36486 Unspecified vulnerability in Ilias
The workflow-engine of ILIAS before 7.23 and 8 before 8.3 allows remote authenticated users to run arbitrary system commands on the application server as the application user by uploading a workflow definition file with a malicious filename.
network
low complexity
ilias
7.2
2022-12-07 CVE-2022-45915 OS Command Injection vulnerability in Ilias
ILIAS before 7.16 allows OS Command Injection.
network
low complexity
ilias CWE-78
8.8
2022-12-07 CVE-2022-45916 Cross-site Scripting vulnerability in Ilias
ILIAS before 7.16 allows XSS.
network
low complexity
ilias CWE-79
5.4
2022-12-07 CVE-2022-45917 Open Redirect vulnerability in Ilias
ILIAS before 7.16 has an Open Redirect.
network
low complexity
ilias CWE-601
6.1
2022-12-07 CVE-2022-45918 Externally Controlled Reference to a Resource in Another Sphere vulnerability in Ilias
ILIAS before 7.16 allows External Control of File Name or Path.
network
low complexity
ilias CWE-610
6.5
2022-06-29 CVE-2022-31266 Improper Validation of Integrity Check Value vulnerability in Ilias
In ILIAS through 7.10, lack of verification when changing an email address (on the Profile Page) allows remote attackers to take over accounts.
network
low complexity
ilias CWE-354
critical
9.8
2021-05-13 CVE-2020-23995 Information Exposure Through an Error Message vulnerability in Ilias
An information disclosure vulnerability in ILIAS before 5.3.19, 5.4.12 and 6.0 allows remote authenticated attackers to get the upload data path via a workspace upload.
network
low complexity
ilias CWE-209
6.5
2021-05-13 CVE-2020-23996 Unspecified vulnerability in Ilias
A local file inclusion vulnerability in ILIAS before 5.3.19, 5.4.10 and 6.0 allows remote authenticated attackers to execute arbitrary code via the import of personal data.
network
low complexity
ilias
6.5
2019-07-22 CVE-2019-1010237 Cross-site Scripting vulnerability in Ilias
Ilias 5.3 before 5.3.12; 5.2 before 5.2.21 is affected by: Cross Site Scripting (XSS) - CWE-79 Type 2: Stored XSS (or Persistent).
network
ilias CWE-79
4.3