The file_manager component in eFront CMS before 3.6.15.5 allows remote authenticated users to bypass intended file-upload restrictions by appending a crafted parameter to the file URL.
Max CVSS
6.5
EPSS Score
0.09%
Published
2017-07-25
Updated
2017-08-10
Absolute path traversal vulnerability in the file_manager component of eFront CMS before 3.6.15.5 allows remote authenticated users to read arbitrary files via a full pathname in the "Upload file from url" field in the file manager for professor.php.
Max CVSS
6.5
EPSS Score
0.15%
Published
2017-07-25
Updated
2017-08-10
Absolute path traversal vulnerability in eFront CMS 3.6.15.4 and earlier allows remote Professor users to obtain sensitive information via a full pathname in the other parameter.
Max CVSS
6.5
EPSS Score
0.12%
Published
2018-02-05
Updated
2018-02-26
Cross-site scripting (XSS) vulnerability in libraries/includes/personal/profile.php in Epignosis eFront 3.6.14.4 allows remote attackers to inject arbitrary web script or HTML via the surname parameter to student.php.
Max CVSS
4.3
EPSS Score
1.43%
Published
2014-06-11
Updated
2014-06-12
Multiple cross-site scripting (XSS) vulnerabilities in www/administrator.php in eFront 3.6.14 (build 18012) allow remote authenticated administrators to inject arbitrary web script or HTML via the (1) Last name, (2) Lesson name, or (3) Course name field.
Max CVSS
3.5
EPSS Score
0.12%
Published
2013-12-21
Updated
2017-08-29
eFront 3.6.10, 3.6.11 build 15059, and earlier allows remote attackers to obtain sensitive information via invalid courses_ID parameter in the lesson_info module to index.php, which reveals the installation path in an error message.
Max CVSS
5.0
EPSS Score
0.29%
Published
2013-01-24
Updated
2013-01-29
Cross-site scripting (XSS) vulnerability in eFront 3.6.11 allows remote authenticated users to inject arbitrary web script or HTML via the subject box of a message.
Max CVSS
3.5
EPSS Score
0.09%
Published
2012-08-13
Updated
2017-08-29
Unrestricted file upload vulnerability in eFront 3.6.11 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension via an attachment in a message.
Max CVSS
6.0
EPSS Score
0.60%
Published
2012-08-13
Updated
2017-08-29
Cross-site scripting (XSS) vulnerability in communityplusplus/www/administrator.php in eFront Community++ edition 3.6.10, and possibly other editions, allows remote attackers to inject arbitrary web script or HTML via the filter parameter.
Max CVSS
4.3
EPSS Score
0.20%
Published
2012-02-12
Updated
2017-08-29
SQL injection vulnerability in ask_chat.php in eFront 3.6.2 and earlier allows remote attackers to execute arbitrary SQL commands via the chatrooms_ID parameter.
Max CVSS
7.5
EPSS Score
2.26%
Published
2010-05-12
Updated
2010-05-12
Directory traversal vulnerability in www/editor/tiny_mce/langs/language.php in eFront 3.5.x through 3.5.5 allows remote attackers to include and execute arbitrary local files via a .. (dot dot) in the langname parameter.
Max CVSS
6.8
EPSS Score
3.79%
Published
2010-03-19
Updated
2018-10-10
PHP remote file inclusion vulnerability in libraries/database.php in Efront 3.5.4 and earlier, when register_globals is enabled, allows remote attackers to execute arbitrary PHP code via a URL in the path parameter. NOTE: this is only a vulnerability when the administrator does not follow recommendations in the product's security documentation.
Max CVSS
6.8
EPSS Score
1.56%
Published
2009-10-11
Updated
2017-09-19
Unrestricted file upload vulnerability in filesystem3.class.php in eFront 3.5.1 build 2710 and earlier allows remote attackers to execute arbitrary code by uploading a file with an executable extension as an avatar, then accessing it via a direct request to the file in (1) student/avatars/ or (2) professor/avatars/.
Max CVSS
6.8
EPSS Score
10.28%
Published
2009-08-21
Updated
2018-10-11
13 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!