7.5
CVSSv2

CVE-2007-0381

Published: 19/01/2007 Updated: 13/11/2008
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple SQL injection vulnerabilities in ATutor 1.5.3.2 allow remote malicious users to execute arbitrary SQL commands via unspecified parameters. NOTE: CVE analysis suggests that the vendor fixed these issues.

Vulnerable Product Search on Vulmon Subscribe to Product

adaptive technology resource centre atutor 1.5.3.2