7.5
CVSSv2

CVE-2012-5167

Published: 22/10/2012 Updated: 29/08/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 755
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Multiple SQL injection vulnerabilities in ATutor AContent prior to 1.2-1 allow remote malicious users to execute arbitrary SQL commands via the (1) field parameter to course_category/index_inline_editor_submit.php or (2) user/index_inline_editor_submit.php; or (3) id parameter to user/user_password.php.

Vulnerable Product Search on Vulmon Subscribe to Product

atutor acontent

Exploits

Advisory ID: HTB23117 Product: AContent Vendor: ATutor Vulnerable Version(s): 12 and probably prior Tested Version: 12 Vendor Notification: September 26, 2012 Public Disclosure: October 17, 2012 Vulnerability Type: SQL Injection [CWE-89], Improper Authentication [CWE-287], Cross-Site Scripting [CWE-79] CVE References: CVE-2012-5167, CVE-2012-51 ...
ATutor AContent versions 12 and below suffer from improper authentication, cross site scripting, and remote SQL injection vulnerabilities ...