CVE-2011-5135
Docebo Lms 4.0.4 - 'Messages' Remote Code Execution
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
2Exploited in Wild
-Decision
Descriptions
Multiple SQL injection vulnerabilities in the save_connection function in lib/lib.iotask.php in the iotask module in DoceboLMS 4.0.4 and earlier allow remote authenticated users with admin or teacher privileges to execute arbitrary SQL commands via the (1) coursereportuiconfig[name] or (2) coursereportuiconfig[description] parameters to index.php.
Múltiples vulnerabilidades de inyección SQL en la función save_connection en el módulo lib/lib.iotask.php in the iotask en DoceboLMS v4.0.4 y anteriores que permite usuarios remotos autenticados con privilegios de administrador o profesor ejecutar comandos SQL arbitrarios a través de los párametros (1) coursereportuiconfig[name] o (2) coursereportuiconfig[description] a index.php.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2011-12-09 First Exploit
- 2012-08-30 CVE Reserved
- 2012-08-30 CVE Published
- 2024-08-07 CVE Updated
- 2024-09-18 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
References (4)
URL | Tag | Source |
---|---|---|
https://exchange.xforce.ibmcloud.com/vulnerabilities/71720 | Vdb Entry | |
https://twitter.com/claudioerba73/status/143383179162685440 | X_refsource_confirm |
URL | Date | SRC |
---|---|---|
https://www.exploit-db.com/exploits/18224 | 2011-12-09 | |
http://www.exploit-db.com/exploits/18224 | 2024-08-07 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Docebo Search vendor "Docebo" | Docebolms Search vendor "Docebo" for product "Docebolms" | <= 4.0.4 Search vendor "Docebo" for product "Docebolms" and version " <= 4.0.4" | - |
Affected
| ||||||
Docebo Search vendor "Docebo" | Docebolms Search vendor "Docebo" for product "Docebolms" | 2.0.4 Search vendor "Docebo" for product "Docebolms" and version "2.0.4" | - |
Affected
| ||||||
Docebo Search vendor "Docebo" | Docebolms Search vendor "Docebo" for product "Docebolms" | 2.0.5 Search vendor "Docebo" for product "Docebolms" and version "2.0.5" | - |
Affected
| ||||||
Docebo Search vendor "Docebo" | Docebolms Search vendor "Docebo" for product "Docebolms" | 4.0 Search vendor "Docebo" for product "Docebolms" and version "4.0" | - |
Affected
|