Exploitable SQL injection vulnerabilities exists in the authenticated portion of Forma LMS 2.2.1. Specially crafted web requests can cause SQL injections. An attacker can send a web request with parameters containing SQL injection attacks to trigger this vulnerability, potentially allowing exfiltration of the database, user credentials and, in certain configurations, access the underlying operating system.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2019-12-03T21:43:16

Updated: 2024-08-04T19:47:56.716Z

Reserved: 2019-01-04T00:00:00

Link: CVE-2019-5109

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-03T22:15:14.963

Modified: 2022-07-17T12:28:06.627

Link: CVE-2019-5109

cve-icon Redhat

No data.