RSS   Vulnerabilities for 'Efront lms'   RSS

2019-09-05
 
CVE-2019-5070

CWE-89
 

 
An exploitable SQL injection vulnerability exists in the unauthenticated portion of eFront LMS, versions v5.2.12 and earlier. Specially crafted web request to login page can cause SQL injections, resulting in data compromise. An attacker can use a browser to trigger these vulnerabilities, and no special tools are required.

 
 
CVE-2019-5069

CWE-502
 

 
A code execution vulnerability exists in Epignosis eFront LMS v5.2.12. A specially crafted web request can cause unsafe deserialization potentially resulting in PHP code being executed. An attacker can send a crafted web parameter to trigger this vulnerability.

 

 >>> Vendor: Epignosishq 2 Products
Efront lms
Efront


Copyright 2024, cxsecurity.com

 

Back to Top