CVE-2023-2822

A vulnerability was found in Ellucian Ethos Identity up to 5.10.5. It has been classified as problematic. Affected is an unknown function of the file /cas/logout. The manipulation of the argument url leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 5.10.6 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-229596.
References
Link Resource
https://medium.com/@cyberninja717/685bb1675dfb Exploit Third Party Advisory
https://medium.com/@cyberninja717/reflected-cross-site-scripting-vulnerability-in-ellucian-ethos-identity-cas-logout-page-685bb1675dfb Exploit Third Party Advisory
https://vuldb.com/?ctiid.229596 Permissions Required Third Party Advisory VDB Entry
https://vuldb.com/?id.229596 Permissions Required Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:ellucian:ethos_identity:*:*:*:*:*:*:*:*

History

26 May 2023, 17:18

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:ellucian:ethos_identity:*:*:*:*:*:*:*:*
First Time Ellucian ethos Identity
Ellucian
References (MISC) https://vuldb.com/?id.229596 - (MISC) https://vuldb.com/?id.229596 - Permissions Required, Third Party Advisory, VDB Entry
References (MISC) https://vuldb.com/?ctiid.229596 - (MISC) https://vuldb.com/?ctiid.229596 - Permissions Required, Third Party Advisory, VDB Entry
References (MISC) https://medium.com/@cyberninja717/685bb1675dfb - (MISC) https://medium.com/@cyberninja717/685bb1675dfb - Exploit, Third Party Advisory
References (MISC) https://medium.com/@cyberninja717/reflected-cross-site-scripting-vulnerability-in-ellucian-ethos-identity-cas-logout-page-685bb1675dfb - (MISC) https://medium.com/@cyberninja717/reflected-cross-site-scripting-vulnerability-in-ellucian-ethos-identity-cas-logout-page-685bb1675dfb - Exploit, Third Party Advisory

Information

Published : 2023-05-20 07:15

Updated : 2024-05-17 02:23


NVD link : CVE-2023-2822

Mitre link : CVE-2023-2822

CVE.ORG link : CVE-2023-2822


JSON object : View

Products Affected

ellucian

  • ethos_identity
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')