RSS   Podatności dla 'Atutor'   RSS

2022-04-08
 
CVE-2021-43498

CWE-640
 

 
An Access Control vulnerability exists in ATutor 2.2.4 in password_reminder.php when the g, id, h, form_password_hidden, and form_change HTTP POST parameters are set.

 
2021-08-17
 
CVE-2020-23341

CWE-79
 

 
A reflected cross site scripting (XSS) vulnerability in the /header.tmpl.php component of ATutor 2.2.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.

 
2020-03-02
 
CVE-2015-1583

CWE-352
 

 
Multiple cross-site request forgery (CSRF) vulnerabilities in ATutor 2.2 allow remote attackers to hijack the authentication of administrators for requests that (1) create an administrator account via a request to mods/_core/users/admins/create.php or (2) create a user account via a request to mods/_core/users/create_user.php.

 
2020-02-11
 
CVE-2014-9753

CWE-287
 

 
confirm.php in ATutor 2.2 and earlier allows remote attackers to bypass authentication and gain access as an existing user via the auto_login parameter.

 
2019-09-09
 
CVE-2019-16114

CWE-284
 

 
In ATutor 2.2.4, an unauthenticated attacker can change the application settings and force it to use his crafted database, which allows him to gain access to the application. Next, he can change the directory that the application uploads files to, which allows him to achieve remote code execution. This occurs because install/include/header.php does not restrict certain changes (to db_host, db_login, db_password, and content_dir) within install/include/step5.php.

 
2019-06-03
 
CVE-2019-12169

CWE-434
 

 
ATutor 2.2.4 allows Arbitrary File Upload and Directory Traversal, resulting in remote code execution via a ".." pathname in a ZIP archive to the mods/_core/languages/language_import.php (aka Import New Language) or mods/_standard/patcher/index_admin.php (aka Patcher) component.

 
2019-05-17
 
CVE-2019-12170

CWE-434
 

 
ATutor through 2.2.4 is vulnerable to arbitrary file uploads via the mods/_core/backups/upload.php (aka backup) component. This may result in remote command execution. An attacker can use the instructor account to fully compromise the system using a crafted backup ZIP archive. This will allow for PHP files to be written to the web root, and for code to execute on the remote server.

 
2019-04-22
 
CVE-2019-11446

CWE-434
 

 
An issue was discovered in ATutor through 2.2.4. It allows the user to run commands on the server with the teacher user privilege. The Upload Files section in the File Manager field contains an arbitrary file upload vulnerability via upload.php. The $IllegalExtensions value only lists lowercase (and thus .phP is a bypass), and omits .shtml and .phtml.

 
2019-01-29
 
CVE-2019-7172

CWE-79
 

 
A stored-self XSS exists in ATutor through v2.2.4, allowing an attacker to execute HTML or JavaScript code in a vulnerable Real Name field to /mods/_core/users/admins/my_edit.php.

 
2017-10-10
 
CVE-2015-6521

CWE-79
 

 
Multiple cross-site scripting (XSS) vulnerabilities in ATutor LMS version 2.2.

 


Copyright 2024, cxsecurity.com

 

Back to Top