CVE-2019-5069

A code execution vulnerability exists in Epignosis eFront LMS v5.2.12. A specially crafted web request can cause unsafe deserialization potentially resulting in PHP code being executed. An attacker can send a crafted web parameter to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0858 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:epignosishq:efront_lms:*:*:*:*:*:*:*:*

Information

Published : 2019-09-05 05:15

Updated : 2022-06-27 05:28


NVD link : CVE-2019-5069

Mitre link : CVE-2019-5069

Products Affected
No products.
CWE
CWE-502

Deserialization of Untrusted Data