Lucene search

K

Efront Security Vulnerabilities - February

cve
cve

CVE-2008-7026

Unrestricted file upload vulnerability in filesystem3.class.php in eFront 3.5.1 build 2710 and earlier allows remote attackers to execute arbitrary code by uploading a file with an executable extension as an avatar, then accessing it via a direct request to the file in (1) student/avatars/ or (2) p...

8AI Score

0.103EPSS

2009-08-21 02:30 PM
21
cve
cve

CVE-2009-3660

PHP remote file inclusion vulnerability in libraries/database.php in Efront 3.5.4 and earlier, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the path parameter. NOTE: this is only a vulnerability when the administrator does not follow recommend...

7.6AI Score

0.023EPSS

2009-10-11 10:30 PM
30
cve
cve

CVE-2010-1003

Directory traversal vulnerability in www/editor/tiny_mce/langs/language.php in eFront 3.5.x through 3.5.5 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the langname parameter.

7.3AI Score

0.038EPSS

2010-03-19 08:30 PM
30
cve
cve

CVE-2010-1918

SQL injection vulnerability in ask_chat.php in eFront 3.6.2 and earlier allows remote attackers to execute arbitrary SQL commands via the chatrooms_ID parameter.

8.7AI Score

0.002EPSS

2010-05-12 11:46 AM
21
cve
cve

CVE-2012-4269

Unrestricted file upload vulnerability in eFront 3.6.11 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension via an attachment in a message.

7.5AI Score

0.005EPSS

2012-08-13 10:55 PM
22
cve
cve

CVE-2012-4270

Cross-site scripting (XSS) vulnerability in eFront 3.6.11 allows remote authenticated users to inject arbitrary web script or HTML via the subject box of a message.

5.4AI Score

0.001EPSS

2012-08-13 10:55 PM
23
cve
cve

CVE-2012-6515

eFront 3.6.10, 3.6.11 build 15059, and earlier allows remote attackers to obtain sensitive information via invalid courses_ID parameter in the lesson_info module to index.php, which reveals the installation path in an error message.

6.4AI Score

0.004EPSS

2013-01-24 01:55 AM
17
cve
cve

CVE-2013-7194

Multiple cross-site scripting (XSS) vulnerabilities in www/administrator.php in eFront 3.6.14 (build 18012) allow remote authenticated administrators to inject arbitrary web script or HTML via the (1) Last name, (2) Lesson name, or (3) Course name field.

5.5AI Score

0.001EPSS

2013-12-21 12:55 AM
32
cve
cve

CVE-2014-4033

Cross-site scripting (XSS) vulnerability in libraries/includes/personal/profile.php in Epignosis eFront 3.6.14.4 allows remote attackers to inject arbitrary web script or HTML via the surname parameter to student.php.

5.9AI Score

0.002EPSS

2014-06-11 02:55 PM
19
cve
cve

CVE-2015-4461

Absolute path traversal vulnerability in eFront CMS 3.6.15.4 and earlier allows remote Professor users to obtain sensitive information via a full pathname in the other parameter.

6.5CVSS

6.2AI Score

0.001EPSS

2018-02-05 04:29 PM
25
cve
cve

CVE-2015-4462

Absolute path traversal vulnerability in the file_manager component of eFront CMS before 3.6.15.5 allows remote authenticated users to read arbitrary files via a full pathname in the "Upload file from url" field in the file manager for professor.php.

6.5CVSS

6.1AI Score

0.001EPSS

2017-07-25 06:29 PM
21
cve
cve

CVE-2015-4463

The file_manager component in eFront CMS before 3.6.15.5 allows remote authenticated users to bypass intended file-upload restrictions by appending a crafted parameter to the file URL.

6.5CVSS

6AI Score

0.001EPSS

2017-07-25 06:29 PM
22