6
CVSSv2

CVE-2011-5135

Published: 30/08/2012 Updated: 29/08/2017
CVSS v2 Base Score: 6 | Impact Score: 6.4 | Exploitability Score: 6.8
VMScore: 605
Vector: AV:N/AC:M/Au:S/C:P/I:P/A:P

Vulnerability Summary

Multiple SQL injection vulnerabilities in the save_connection function in lib/lib.iotask.php in the iotask module in DoceboLMS 4.0.4 and previous versions allow remote authenticated users with admin or teacher privileges to execute arbitrary SQL commands via the (1) coursereportuiconfig[name] or (2) coursereportuiconfig[description] parameters to index.php.

Vulnerable Product Search on Vulmon Subscribe to Product

docebo docebolms 2.0.4

docebo docebolms

docebo docebolms 4.0

docebo docebolms 2.0.5

Exploits

<?php /* Docebo LMS <= v404 (messages) remote code execution exploit vendor_________: wwwdocebocom/ software link__: wwwdocebocom/community/doceboCms/ author_________: mr_me::rwx kru email__________: steventhomasseeley!gmail!com "We must become the change we want to see in the world" -Gandhi ----------------------------- ...