[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-5167Date: (C)2012-10-23   (M)2023-12-22


Multiple SQL injection vulnerabilities in ATutor AContent before 1.2-1 allow remote attackers to execute arbitrary SQL commands via the (1) field parameter to course_category/index_inline_editor_submit.php or (2) user/index_inline_editor_submit.php; or (3) id parameter to user/user_password.php.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 7.5
Exploit Score: 10.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://archives.neohapsis.com/archives/bugtraq/2012-10/0095.html
SECUNIA-51014
SECUNIA-51034
BID-56100
OSVDB-86424
OSVDB-86425
acontent-field-id-sql-injection(79460)
acontent-field-sql-injection(79459)
http://update.atutor.ca/acontent/patch/1_2/
https://www.htbridge.com/advisory/HTB23117

CWE    1
CWE-89

© SecPod Technologies