Vulnerabilities (CVE)

Filtered by vendor Blackboard Subscribe
Total 26 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2005-4206 1 Blackboard 1 Academic Suite 2024-02-28 4.0 MEDIUM 6.1 MEDIUM
Blackboard Learning and Community Portal System in Academic Suite 6.3.1.424, 6.2.3.23, and other versions before 6 allows remote attackers to redirect users to other URLs and conduct phishing attacks via a modified url parameter to frameset.jsp, which loads the URL into a frame and causes it to appear to be part of a valid page.
CVE-2005-4339 1 Blackboard 1 Academic Suite 2024-02-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in Blackboard Learning and Community Portal System in Academic Suite 6.3.1.424, 6.2.3.23, and other versions before 6 allows remote attackers to inject arbitrary web script or HTML via the context parameter to announcement.pl, which is reflected in the resulting page.
CVE-2002-1007 1 Blackboard 1 Blackboard 2024-02-28 7.5 HIGH N/A
Cross-site scripting vulnerabilities in Blackboard 5 allow remote attackers to execute arbitrary web script via (1) the course_id parameter in a link to login.pl, (2) the CTID parameter in ProcessInfo.cgi, or (3) the Message parameter in index.cgi.
CVE-2000-0605 1 Blackboard 1 Courseinfo 2024-02-28 2.1 LOW N/A
Blackboard CourseInfo 4.0 stores the local and SQL administrator user names and passwords in cleartext in a registry key whose access control allows users to access the passwords.
CVE-2000-0627 1 Blackboard 1 Courseinfo 2024-02-28 7.5 HIGH N/A
BlackBoard CourseInfo 4.0 does not properly authenticate users, which allows local users to modify CourseInfo database information and gain privileges by directly calling the supporting CGI programs such as user_update_passwd.pl and user_update_admin.pl.
CVE-2004-1581 1 Blackboard 1 Blackboard 2024-02-28 5.0 MEDIUM N/A
BlackBoard 1.5.1 allows remote attackers to gain sensitive information via a direct request to (1) checkdb.inc.php, (2) admin.inc.php or (3) cp.inc.php, which reveals the path in a PHP error message.