Lucene search

K

Docebolms Security Vulnerabilities

cve
cve

CVE-2011-3726

DoceboLMS 4.0.4 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by views/dummy/show.php and certain other...

6.3AI Score

0.003EPSS

2022-10-03 04:15 PM
16
cve
cve

CVE-2011-5135

Multiple SQL injection vulnerabilities in the save_connection function in lib/lib.iotask.php in the iotask module in DoceboLMS 4.0.4 and earlier allow remote authenticated users with admin or teacher privileges to execute arbitrary SQL commands via the (1) coursereportuiconfig[name] or (2)...

8.3AI Score

0.001EPSS

2012-08-30 10:55 PM
14
cve
cve

CVE-2006-6857

Cross-site scripting (XSS) vulnerability in modules/credits/credits.php in Docebo LMS allows remote attackers to inject arbitrary web script or HTML via the lang...

5.9AI Score

0.002EPSS

2007-01-04 02:00 AM
18
cve
cve

CVE-2006-2668

Multiple PHP remote file inclusion vulnerabilities in Docebo LMS 2.05 allow remote attackers to execute arbitrary PHP code via a URL in the lang parameter to (1) modules/credits/business.php, (2) modules/credits/credits.php, or (3)...

7.7AI Score

0.144EPSS

2006-05-30 09:02 PM
24
cve
cve

CVE-2005-4095

Directory traversal vulnerability in connector.php in the fckeditor2rc2 addon in DoceboLMS 2.0.4 allows remote attackers to list arbitrary files and directories via ".." sequences in the Type parameter in a GetFoldersAndFiles...

7.2AI Score

0.016EPSS

2005-12-08 11:03 AM
28
cve
cve

CVE-2005-4094

connector.php in the fckeditor2rc2 addon in DoceboLMS 2.0.4 allows remote attackers to execute arbitrary PHP by using the FileUpload command to upload a file that appears to be an image but contains PHP...

7.6AI Score

0.017EPSS

2005-12-08 11:03 AM
14