CVE-2009-4742

Multiple SQL injection vulnerabilities in Docebo 3.6.0.3 allow remote attackers to execute arbitrary SQL commands via (1) the word parameter in a play help action to the faq module, reachable through index.php; (2) the word parameter in a play keyw action to the link module, reachable through index.php; (3) the id_certificate parameter in an elemmetacertificate action to the meta_certificate module, reachable through index.php; or (4) the id_certificate parameter in an elemcertificate action to the certificate module, reachable through index.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:docebo:docebo:3.6.0.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-03-26 20:30

Updated : 2024-02-04 17:54


NVD link : CVE-2009-4742

Mitre link : CVE-2009-4742

CVE.ORG link : CVE-2009-4742


JSON object : View

Products Affected

docebo

  • docebo
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')