CVE-2019-5069

A code execution vulnerability exists in Epignosis eFront LMS v5.2.12. A specially crafted web request can cause unsafe deserialization potentially resulting in PHP code being executed. An attacker can send a crafted web parameter to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0858 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:epignosishq:efront_lms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-05 17:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-5069

Mitre link : CVE-2019-5069

CVE.ORG link : CVE-2019-5069


JSON object : View

Products Affected

epignosishq

  • efront_lms
CWE
CWE-502

Deserialization of Untrusted Data