Vulnerabilities > Docebo > Docebolms > 4.0

DATE CVE VULNERABILITY TITLE RISK
2012-08-30 CVE-2011-5135 SQL Injection vulnerability in Docebo Docebolms
Multiple SQL injection vulnerabilities in the save_connection function in lib/lib.iotask.php in the iotask module in DoceboLMS 4.0.4 and earlier allow remote authenticated users with admin or teacher privileges to execute arbitrary SQL commands via the (1) coursereportuiconfig[name] or (2) coursereportuiconfig[description] parameters to index.php.
network
docebo CWE-89
6.0