Cross-Site Scripting (XSS) Vulnerability in Ellucian Ethos Identity up to 5.10.5

Cross-Site Scripting (XSS) Vulnerability in Ellucian Ethos Identity up to 5.10.5

CVE-2023-2822 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

A vulnerability was found in Ellucian Ethos Identity up to 5.10.5. It has been classified as problematic. Affected is an unknown function of the file /cas/logout. The manipulation of the argument url leads to cross site scripting. It is possible to launch the attack remotely. The exploit has been disclosed to the public and may be used. Upgrading to version 5.10.6 is able to address this issue. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-229596.

Learn more about our Web Application Penetration Testing UK.