6.5
CVSSv2

CVE-2012-5453

Published: 22/10/2012 Updated: 11/04/2013
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
VMScore: 655
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

SQL injection vulnerability in user/index_inline_editor_submit.php in ATutor AContent 1.2-1 allows remote authenticated users to execute arbitrary SQL commands via the field parameter. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-5167.

Vulnerable Product Search on Vulmon Subscribe to Product

atutor acontent 1.2

Exploits

Advisory ID: HTB23117 Product: AContent Vendor: ATutor Vulnerable Version(s): 12 and probably prior Tested Version: 12 Vendor Notification: September 26, 2012 Public Disclosure: October 17, 2012 Vulnerability Type: SQL Injection [CWE-89], Improper Authentication [CWE-287], Cross-Site Scripting [CWE-79] CVE References: CVE-2012-5167, CVE-2012-51 ...