NA

CVE-2024-33528

Published: 21/05/2024 Updated: 23/05/2024

Vulnerability Summary

A Stored Cross-site Scripting (XSS) vulnerability in ILIAS 7 prior to 7.30 and ILIAS 8 prior to 8.11 allows remote authenticated attackers with tutor privileges to inject arbitrary web script or HTML via XML file upload.