Vulnerability CVE-2012-5168


Published: 2012-10-22   Modified: 2012-10-23

Description:
ATutor AContent before 1.2-1 allows remote attackers to modify arbitrary user passwords or category names via a direct request to (1) user/index_inline_editor_submit.php or (2) course_category/index_inline_editor_submit.php.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
ATutor AContent 1.2 XSS & Authentication & SQL Injection
High-Tech Bridge...
18.10.2012

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Atutor -> Acontent 

 References:
http://update.atutor.ca/acontent/patch/1_2/
https://www.htbridge.com/advisory/HTB23117
http://xforce.iss.net/xforce/xfdb/79462
http://xforce.iss.net/xforce/xfdb/79461
http://www.securityfocus.com/bid/56100
http://secunia.com/advisories/51034
http://secunia.com/advisories/51014
http://osvdb.org/86428
http://archives.neohapsis.com/archives/bugtraq/2012-10/0095.html

Copyright 2024, cxsecurity.com

 

Back to Top