Blackboard Learn through 9.1 allows XSS by an authenticated user via the Feedback to Learner form.
References
Link Resource
https://github.com/cseasholtz/CVE-2021-36747 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-07-20T20:44:23

Updated: 2021-07-20T20:44:23

Reserved: 2021-07-14T00:00:00


Link: CVE-2021-36747

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-07-20T21:15:07.767

Modified: 2021-07-23T14:05:39.573


Link: CVE-2021-36747

JSON object: View

cve-icon Redhat Information

No data.

CWE