9.8
CVSSv3

CVE-2017-1000002

Published: 17/07/2017 Updated: 27/07/2017
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

ATutor versions 2.2.1 and previous versions are vulnerable to a directory traversal and file extension check bypass in the Course component resulting in code execution. ATutor versions 2.2.1 and previous versions are vulnerable to a directory traversal vulnerability in the Course Icon component resulting in information disclosure.

Vulnerable Product Search on Vulmon Subscribe to Product

atutor atutor