Vulnerabilities > Efrontlearning

DATE CVE VULNERABILITY TITLE RISK
2018-02-05 CVE-2015-4461 Path Traversal vulnerability in Efrontlearning Efront
Absolute path traversal vulnerability in eFront CMS 3.6.15.4 and earlier allows remote Professor users to obtain sensitive information via a full pathname in the other parameter.
network
low complexity
efrontlearning CWE-22
4.0
2017-07-25 CVE-2015-4463 Unrestricted Upload of File with Dangerous Type vulnerability in Efrontlearning Efront
The file_manager component in eFront CMS before 3.6.15.5 allows remote authenticated users to bypass intended file-upload restrictions by appending a crafted parameter to the file URL.
network
low complexity
efrontlearning CWE-434
4.0
2017-07-25 CVE-2015-4462 Unrestricted Upload of File with Dangerous Type vulnerability in Efrontlearning Efront
Absolute path traversal vulnerability in the file_manager component of eFront CMS before 3.6.15.5 allows remote authenticated users to read arbitrary files via a full pathname in the "Upload file from url" field in the file manager for professor.php.
network
low complexity
efrontlearning CWE-434
4.0
2014-06-11 CVE-2014-4033 Cross-Site Scripting vulnerability in Efrontlearning Efront 3.6.14.4
Cross-site scripting (XSS) vulnerability in libraries/includes/personal/profile.php in Epignosis eFront 3.6.14.4 allows remote attackers to inject arbitrary web script or HTML via the surname parameter to student.php.
4.3
2013-12-21 CVE-2013-7194 Cross-Site Scripting vulnerability in Efrontlearning Efront 3.6.14
Multiple cross-site scripting (XSS) vulnerabilities in www/administrator.php in eFront 3.6.14 (build 18012) allow remote authenticated administrators to inject arbitrary web script or HTML via the (1) Last name, (2) Lesson name, or (3) Course name field.
3.5
2013-01-24 CVE-2012-6515 Information Exposure vulnerability in Efrontlearning Efront 3.6.10/3.6.11
eFront 3.6.10, 3.6.11 build 15059, and earlier allows remote attackers to obtain sensitive information via invalid courses_ID parameter in the lesson_info module to index.php, which reveals the installation path in an error message.
network
low complexity
efrontlearning CWE-200
5.0
2012-08-13 CVE-2012-4270 Cross-Site Scripting vulnerability in Efrontlearning Efront 3.6.11
Cross-site scripting (XSS) vulnerability in eFront 3.6.11 allows remote authenticated users to inject arbitrary web script or HTML via the subject box of a message.
3.5
2012-08-13 CVE-2012-4269 Cross-Site Scripting and Arbitrary File Upload vulnerability in Efrontlearning Efront 3.6.11
Unrestricted file upload vulnerability in eFront 3.6.11 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension via an attachment in a message.
network
efrontlearning
6.0
2012-02-12 CVE-2012-1048 Cross-Site Scripting vulnerability in Efrontlearning Efront Community ++ 3.6.10
Cross-site scripting (XSS) vulnerability in communityplusplus/www/administrator.php in eFront Community++ edition 3.6.10, and possibly other editions, allows remote attackers to inject arbitrary web script or HTML via the filter parameter.
4.3
2010-05-12 CVE-2010-1918 SQL Injection vulnerability in Efrontlearning Efront
SQL injection vulnerability in ask_chat.php in eFront 3.6.2 and earlier allows remote attackers to execute arbitrary SQL commands via the chatrooms_ID parameter.
network
low complexity
efrontlearning CWE-89
7.5