CVE-2021-36747 – Blackboard Learn through 9.1 allows XSS by an authenticated user via the Feedback to Learn …

Vuln ID: CVE-2021-36747

Published:  2021-07-20  21:15:07Z

Description: Blackboard Learn through 9.1 allows XSS by an authenticated user via the Feedback to Learner form.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):