CVE-2019-5070

An exploitable SQL injection vulnerability exists in the unauthenticated portion of eFront LMS, versions v5.2.12 and earlier. Specially crafted web request to login page can cause SQL injections, resulting in data compromise. An attacker can use a browser to trigger these vulnerabilities, and no special tools are required.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0859 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:epignosishq:efront_lms:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-05 17:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-5070

Mitre link : CVE-2019-5070

CVE.ORG link : CVE-2019-5070


JSON object : View

Products Affected

epignosishq

  • efront_lms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')