Vulnerabilities > Efrontlearning > Efront > 3.5.3

DATE CVE VULNERABILITY TITLE RISK
2018-02-05 CVE-2015-4461 Path Traversal vulnerability in Efrontlearning Efront
Absolute path traversal vulnerability in eFront CMS 3.6.15.4 and earlier allows remote Professor users to obtain sensitive information via a full pathname in the other parameter.
network
low complexity
efrontlearning CWE-22
4.0
2017-07-25 CVE-2015-4463 Unrestricted Upload of File with Dangerous Type vulnerability in Efrontlearning Efront
The file_manager component in eFront CMS before 3.6.15.5 allows remote authenticated users to bypass intended file-upload restrictions by appending a crafted parameter to the file URL.
network
low complexity
efrontlearning CWE-434
4.0
2017-07-25 CVE-2015-4462 Unrestricted Upload of File with Dangerous Type vulnerability in Efrontlearning Efront
Absolute path traversal vulnerability in the file_manager component of eFront CMS before 3.6.15.5 allows remote authenticated users to read arbitrary files via a full pathname in the "Upload file from url" field in the file manager for professor.php.
network
low complexity
efrontlearning CWE-434
4.0
2010-05-12 CVE-2010-1918 SQL Injection vulnerability in Efrontlearning Efront
SQL injection vulnerability in ask_chat.php in eFront 3.6.2 and earlier allows remote attackers to execute arbitrary SQL commands via the chatrooms_ID parameter.
network
low complexity
efrontlearning CWE-89
7.5
2010-03-19 CVE-2010-1003 Path Traversal vulnerability in Efrontlearning Efront
Directory traversal vulnerability in www/editor/tiny_mce/langs/language.php in eFront 3.5.x through 3.5.5 allows remote attackers to include and execute arbitrary local files via a ..
6.8
2009-10-11 CVE-2009-3660 Code Injection vulnerability in Efrontlearning Efront
PHP remote file inclusion vulnerability in libraries/database.php in Efront 3.5.4 and earlier, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the path parameter.
6.8