[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256288

 
 

909

 
 

199146

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-6528Date: (C)2013-01-31   (M)2023-12-22


Multiple cross-site scripting (XSS) vulnerabilities in ATutor before 2.1 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) themes/default/tile_search/index.tmpl.php, (2) login.php, (3) search.php, (4) password_reminder.php, (5) login.php/jscripts/infusion, (6) login.php/mods/_standard/flowplayer, (7) browse.php/jscripts/infusion/framework/fss, (8) registration.php/themes/default/ie_styles.css, (9) about.php, or (10) themes/default/social/basic_profile.tmpl.php.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://archives.neohapsis.com/archives/bugtraq/2012-01/0094.html
SECUNIA-47597
BID-51423
atutor-multiplescripts-xss(72412)
http://atutor.ca/atutor/change_log.php
http://www.darksecurity.de/advisories/2012/SSCHADV2012-002.txt

CPE    28
cpe:/a:atutor:atutor:1.5.4
cpe:/a:atutor:atutor:1.6.4
cpe:/a:atutor:atutor:1.5.5
cpe:/a:atutor:atutor:1.4.1
...
CWE    1
CWE-79

© SecPod Technologies