Lucene search

K

Efront Lms Security Vulnerabilities

cve
cve

CVE-2019-5070

An exploitable SQL injection vulnerability exists in the unauthenticated portion of eFront LMS, versions v5.2.12 and earlier. Specially crafted web request to login page can cause SQL injections, resulting in data compromise. An attacker can use a browser to trigger these vulnerabilities, and no...

6.5CVSS

6.8AI Score

0.001EPSS

2019-09-05 05:15 PM
72
cve
cve

CVE-2019-5069

A code execution vulnerability exists in Epignosis eFront LMS v5.2.12. A specially crafted web request can cause unsafe deserialization potentially resulting in PHP code being executed. An attacker can send a crafted web parameter to trigger this...

8.8CVSS

8.8AI Score

0.001EPSS

2019-09-05 05:15 PM
58