Vulnerabilities > CVE-2019-5069 - Deserialization of Untrusted Data vulnerability in Epignosishq Efront LMS

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
epignosishq
CWE-502

Summary

A code execution vulnerability exists in Epignosis eFront LMS v5.2.12. A specially crafted web request can cause unsafe deserialization potentially resulting in PHP code being executed. An attacker can send a crafted web parameter to trigger this vulnerability.

Vulnerable Configurations

Part Description Count
Application
Epignosishq
63

Common Weakness Enumeration (CWE)

Talos

idTALOS-2019-0858
last seen2019-09-07
published2019-09-03
reporterTalos Intelligence
sourcehttp://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0858
titleEpignosis eFront LMS PHP deserialization code execution vulnerability