Vulnerabilities (CVE)

Filtered by vendor Epignosishq Subscribe
Filtered by product Efront Lms
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-5070 1 Epignosishq 1 Efront Lms 2024-02-04 6.4 MEDIUM 6.5 MEDIUM
An exploitable SQL injection vulnerability exists in the unauthenticated portion of eFront LMS, versions v5.2.12 and earlier. Specially crafted web request to login page can cause SQL injections, resulting in data compromise. An attacker can use a browser to trigger these vulnerabilities, and no special tools are required.
CVE-2019-5069 1 Epignosishq 1 Efront Lms 2024-02-04 6.5 MEDIUM 8.8 HIGH
A code execution vulnerability exists in Epignosis eFront LMS v5.2.12. A specially crafted web request can cause unsafe deserialization potentially resulting in PHP code being executed. An attacker can send a crafted web parameter to trigger this vulnerability.