Vulnerabilities > Docebo

DATE CVE VULNERABILITY TITLE RISK
2022-06-23 CVE-2022-31361 SQL Injection vulnerability in Docebo 4.0.5
Docebo Community Edition v4.0.5 and below was discovered to contain a SQL injection vulnerability.
network
low complexity
docebo CWE-89
critical
9.8
2022-06-23 CVE-2022-31362 Unrestricted Upload of File with Dangerous Type vulnerability in Docebo 4.0.5
Docebo Community Edition v4.0.5 and below was discovered to contain an arbitrary file upload vulnerability.
network
low complexity
docebo CWE-434
8.8
2012-08-30 CVE-2011-5135 SQL Injection vulnerability in Docebo Docebolms
Multiple SQL injection vulnerabilities in the save_connection function in lib/lib.iotask.php in the iotask module in DoceboLMS 4.0.4 and earlier allow remote authenticated users with admin or teacher privileges to execute arbitrary SQL commands via the (1) coursereportuiconfig[name] or (2) coursereportuiconfig[description] parameters to index.php.
network
docebo CWE-89
6.0
2011-09-23 CVE-2011-3726 Information Exposure vulnerability in Docebo Docebolms 4.0.4
DoceboLMS 4.0.4 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by views/dummy/show.php and certain other files.
network
low complexity
docebo CWE-200
5.0
2010-03-26 CVE-2009-4742 SQL Injection vulnerability in Docebo 3.6.0.3
Multiple SQL injection vulnerabilities in Docebo 3.6.0.3 allow remote attackers to execute arbitrary SQL commands via (1) the word parameter in a play help action to the faq module, reachable through index.php; (2) the word parameter in a play keyw action to the link module, reachable through index.php; (3) the id_certificate parameter in an elemmetacertificate action to the meta_certificate module, reachable through index.php; or (4) the id_certificate parameter in an elemcertificate action to the certificate module, reachable through index.php.
network
low complexity
docebo CWE-89
7.5
2009-09-02 CVE-2008-7154 Information Exposure vulnerability in Docebo
Docebo 3.5.0.3 and earlier allows remote attackers to obtain sensitive information via a direct request to (1) class/class.conf_fw.php, (2) class.module/class.event_manager.php, (3) lib/lib.domxml5.php, or (4) menu/menu_over.php in doceboCore/; or (5) class/class.conf_cms.php, (6) lib/lib.compose.php, (7) modules/chat/teleskill.php, or (8) class/class.admin_menu_cms.php in doceboCms/; which reveals the installation path in an error message.
network
low complexity
docebo CWE-200
5.0
2009-09-02 CVE-2008-7153 SQL Injection vulnerability in Docebo
SQL injection vulnerability in the autoDetectRegion function in doceboCore/lib/lib.regset.php in Docebo 3.5.0.3 and earlier allows remote attackers to execute arbitrary SQL commands via the Accept-Language HTTP header.
network
low complexity
docebo CWE-89
7.5
2007-03-03 CVE-2007-1240 Cross-Site Scripting vulnerability in Docebo 3.0.3/3.0.4/3.0.5
Multiple cross-site scripting (XSS) vulnerabilities in Docebo CMS 3.0.3 through 3.0.5 allow remote attackers to inject arbitrary web script or HTML via (1) the searchkey parameter to index.php, or the (2) sn or (3) ri parameter to modules/htmlframechat/index.php.
network
docebo CWE-79
4.3
2007-01-29 CVE-2006-6963 Remote Security vulnerability in Docebo 3.0.3
Multiple PHP remote file inclusion vulnerabilities in Docebo LMS 3.0.3 allow remote attackers to execute arbitrary PHP code via a URL in the GLOBALS[where_lms] parameter to (1) class.module/class.definition.php and (2) modules/scorm/scorm_utils.php.
network
low complexity
docebo
7.5
2007-01-29 CVE-2006-6957 Code Injection vulnerability in Docebo
PHP remote file inclusion vulnerability in addons/mod_media/body.php in Docebo 3.0.3 and earlier, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the GLOBALS[where_framework] parameter.
network
docebo CWE-94
6.8