Vulnerability CVE-2012-5167


Published: 2012-10-22   Modified: 2012-10-23

Description:
Multiple SQL injection vulnerabilities in ATutor AContent before 1.2-1 allow remote attackers to execute arbitrary SQL commands via the (1) field parameter to course_category/index_inline_editor_submit.php or (2) user/index_inline_editor_submit.php; or (3) id parameter to user/user_password.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
ATutor AContent 1.2 XSS & Authentication & SQL Injection
High-Tech Bridge...
18.10.2012

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Atutor -> Acontent 

 References:
http://update.atutor.ca/acontent/patch/1_2/
https://www.htbridge.com/advisory/HTB23117
http://xforce.iss.net/xforce/xfdb/79460
http://xforce.iss.net/xforce/xfdb/79459
http://www.securityfocus.com/bid/56100
http://secunia.com/advisories/51034
http://secunia.com/advisories/51014
http://osvdb.org/86425
http://osvdb.org/86424
http://archives.neohapsis.com/archives/bugtraq/2012-10/0095.html

Copyright 2024, cxsecurity.com

 

Back to Top