Vulnerabilities > Docebo > Docebo > 3.0.3

DATE CVE VULNERABILITY TITLE RISK
2009-09-02 CVE-2008-7154 Information Exposure vulnerability in Docebo
Docebo 3.5.0.3 and earlier allows remote attackers to obtain sensitive information via a direct request to (1) class/class.conf_fw.php, (2) class.module/class.event_manager.php, (3) lib/lib.domxml5.php, or (4) menu/menu_over.php in doceboCore/; or (5) class/class.conf_cms.php, (6) lib/lib.compose.php, (7) modules/chat/teleskill.php, or (8) class/class.admin_menu_cms.php in doceboCms/; which reveals the installation path in an error message.
network
low complexity
docebo CWE-200
5.0
2009-09-02 CVE-2008-7153 SQL Injection vulnerability in Docebo
SQL injection vulnerability in the autoDetectRegion function in doceboCore/lib/lib.regset.php in Docebo 3.5.0.3 and earlier allows remote attackers to execute arbitrary SQL commands via the Accept-Language HTTP header.
network
low complexity
docebo CWE-89
7.5
2007-03-03 CVE-2007-1240 Cross-Site Scripting vulnerability in Docebo 3.0.3/3.0.4/3.0.5
Multiple cross-site scripting (XSS) vulnerabilities in Docebo CMS 3.0.3 through 3.0.5 allow remote attackers to inject arbitrary web script or HTML via (1) the searchkey parameter to index.php, or the (2) sn or (3) ri parameter to modules/htmlframechat/index.php.
network
docebo CWE-79
4.3
2007-01-29 CVE-2006-6963 Remote Security vulnerability in Docebo 3.0.3
Multiple PHP remote file inclusion vulnerabilities in Docebo LMS 3.0.3 allow remote attackers to execute arbitrary PHP code via a URL in the GLOBALS[where_lms] parameter to (1) class.module/class.definition.php and (2) modules/scorm/scorm_utils.php.
network
low complexity
docebo
7.5