Vulnerabilities (CVE)

Filtered by vendor Docebo Subscribe
Filtered by product Docebolms
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-5135 1 Docebo 1 Docebolms 2023-12-10 6.0 MEDIUM N/A
Multiple SQL injection vulnerabilities in the save_connection function in lib/lib.iotask.php in the iotask module in DoceboLMS 4.0.4 and earlier allow remote authenticated users with admin or teacher privileges to execute arbitrary SQL commands via the (1) coursereportuiconfig[name] or (2) coursereportuiconfig[description] parameters to index.php.
CVE-2011-3726 1 Docebo 1 Docebolms 2023-12-10 5.0 MEDIUM N/A
DoceboLMS 4.0.4 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by views/dummy/show.php and certain other files.