Lucene search

K

Docebo Security Vulnerabilities

cve
cve

CVE-2022-31362

Docebo Community Edition v4.0.5 and below was discovered to contain an arbitrary file upload vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the...

8.8CVSS

8.8AI Score

0.001EPSS

2022-06-23 05:15 PM
42
4
cve
cve

CVE-2022-31361

Docebo Community Edition v4.0.5 and below was discovered to contain a SQL injection vulnerability. NOTE: This vulnerability only affects products that are no longer supported by the...

9.8CVSS

9.8AI Score

0.002EPSS

2022-06-23 05:15 PM
37
4
cve
cve

CVE-2011-3726

DoceboLMS 4.0.4 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by views/dummy/show.php and certain other...

6.3AI Score

0.003EPSS

2022-10-03 04:15 PM
16
cve
cve

CVE-2011-5135

Multiple SQL injection vulnerabilities in the save_connection function in lib/lib.iotask.php in the iotask module in DoceboLMS 4.0.4 and earlier allow remote authenticated users with admin or teacher privileges to execute arbitrary SQL commands via the (1) coursereportuiconfig[name] or (2)...

8.3AI Score

0.001EPSS

2012-08-30 10:55 PM
14
cve
cve

CVE-2009-4742

Multiple SQL injection vulnerabilities in Docebo 3.6.0.3 allow remote attackers to execute arbitrary SQL commands via (1) the word parameter in a play help action to the faq module, reachable through index.php; (2) the word parameter in a play keyw action to the link module, reachable through...

8.8AI Score

0.001EPSS

2010-03-26 08:30 PM
22
cve
cve

CVE-2008-7153

SQL injection vulnerability in the autoDetectRegion function in doceboCore/lib/lib.regset.php in Docebo 3.5.0.3 and earlier allows remote attackers to execute arbitrary SQL commands via the Accept-Language HTTP header. NOTE: this can be leveraged to execute arbitrary PHP code using the INTO...

8.9AI Score

0.003EPSS

2009-09-02 05:30 PM
19
cve
cve

CVE-2008-7154

Docebo 3.5.0.3 and earlier allows remote attackers to obtain sensitive information via a direct request to (1) class/class.conf_fw.php, (2) class.module/class.event_manager.php, (3) lib/lib.domxml5.php, or (4) menu/menu_over.php in doceboCore/; or (5) class/class.conf_cms.php, (6)...

6.3AI Score

0.004EPSS

2009-09-02 05:30 PM
20
cve
cve

CVE-2007-1240

Multiple cross-site scripting (XSS) vulnerabilities in Docebo CMS 3.0.3 through 3.0.5 allow remote attackers to inject arbitrary web script or HTML via (1) the searchkey parameter to index.php, or the (2) sn or (3) ri parameter to modules/htmlframechat/index.php. NOTE: the provenance of this...

5.7AI Score

0.007EPSS

2007-03-03 07:19 PM
28
cve
cve

CVE-2006-6963

Multiple PHP remote file inclusion vulnerabilities in Docebo LMS 3.0.3 allow remote attackers to execute arbitrary PHP code via a URL in the GLOBALS[where_lms] parameter to (1) class.module/class.definition.php and (2) modules/scorm/scorm_utils.php. NOTE: this issue may overlap...

7.5AI Score

0.024EPSS

2007-01-29 04:28 PM
19
cve
cve

CVE-2006-6957

PHP remote file inclusion vulnerability in addons/mod_media/body.php in Docebo 3.0.3 and earlier, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the GLOBALS[where_framework] parameter. NOTE: this issue might be resultant from a global...

7.4AI Score

0.022EPSS

2007-01-29 04:28 PM
22
cve
cve

CVE-2006-3107

Multiple PHP remote file inclusion vulnerabilities in Docebo 3.0.3 and earlier, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in (1) GLOBALS[where_framework] to (a) admin/modules/news/news_class.php and (b) admin/modules/content/content_class.php,....

7.4AI Score

0.022EPSS

2006-06-21 01:02 AM
20
cve
cve

CVE-2006-2577

Multiple PHP remote file inclusion vulnerabilities in Docebo 3.0.3 and earlier, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in (1) where_cms, (2) where_lms, (3) where_upgrade, (4) BBC_LIB_PATH, and (5) BBC_LANGUAGE_PATH parameters in various...

7.4AI Score

0.012EPSS

2006-05-24 11:02 PM
26
cve
cve

CVE-2006-2576

Multiple PHP remote file inclusion vulnerabilities in Docebo 3.0.3 and earlier, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in (1) GLOBALS[where_framework] to (a) lib.simplesel.php, (b) lib.filelist.php, (c) tree.documents.php, (d) lib.repo.php,....

7.5AI Score

0.022EPSS

2006-05-24 11:02 PM
27