Vulnerabilities > Adaptive Technology Resource Centre > Atutor > 1.5.1

DATE CVE VULNERABILITY TITLE RISK
2006-07-25 CVE-2006-3821 Cross-Site Scripting vulnerability in Atutor
Multiple cross-site scripting (XSS) vulnerabilities in ATutor 1.5.3 allow remote attackers to inject arbitrary web script or HTML via the (1) lang parameter in (a) index_list.php and (2) year, (3) month, and (4) day parameter in (b) registration.php.
4.3
2006-07-10 CVE-2006-3484 Cross-Site Scripting vulnerability in ATutor
Multiple cross-site scripting (XSS) vulnerabilities in ATutor before 1.5.3 allow remote attackers to inject arbitrary web script or HTML via the (1) show_courses or (2) current_cat parameters to (a) admin/create_course.php, show_courses parameter to (b) users/create_course.php, (3) p parameter to (c) documentation/admin/, (4) forgot parameter to (d) password_reminder.php, (5) cat parameter to (e) users/browse.php, or the (6) submit parameter to admin/fix_content.php.
network
high complexity
adaptive-technology-resource-centre
2.6
2005-11-01 CVE-2005-3405 Input Validation vulnerability in ATutor
ATutor 1.4.1 through 1.5.1-pl1 allows remote attackers to execute arbitrary PHP functions via a direct request to forum.inc.php with a modified addslashes parameter with either the (1) asc or (2) desc parameters set, possibly due to an eval injection vulnerability.
network
low complexity
adaptive-technology-resource-centre
7.5
2005-11-01 CVE-2005-3404 Input Validation vulnerability in ATutor
Multiple PHP file inclusion vulnerabilities in ATutor 1.4.1 through 1.5.1-pl1 allow remote attackers to include arbitrary files via the section parameter followed by a null byte (%00) in (1) body_header.inc.php and (2) print.php.
network
low complexity
adaptive-technology-resource-centre
7.5
2005-11-01 CVE-2005-3403 Input Validation vulnerability in ATutor
Multiple cross-site scripting (XSS) vulnerabilities in ATutor 1.4.1 through 1.5.1-pl1 allow remote attackers to inject arbitrary web script or HTML via (1) the _base_href parameter in translate.php, (2) the _base_path parameter in news.inc.php, and (3) the p parameter in add_note.php.
4.3
2005-09-16 CVE-2005-2956 Remote Information Disclosure vulnerability in Adaptive Technology Resource Centre Atutor 1.5.1
ATutor 1.5.1, and possibly earlier versions, stores temporary chat logs under the web document root with insufficient access control and predictable filenames, which allows remote attackers to obtain user chat conversations via direct requests to those files.
network
low complexity
adaptive-technology-resource-centre
5.0
2005-09-16 CVE-2005-2955 Local Security vulnerability in Adaptive Technology Resource Centre Atutor 1.5.1
config.inc.php in ATutor 1.5.1, and possibly earlier versions, uses an incomplete blacklist to check for dangerous file extensions, which allows authenticated administrators or educators to execute arbitrary code by uploading files with other executable extensions such as .inc, .php4, or others.
4.6
2005-09-16 CVE-2005-2954 SQL Injection vulnerability in Adaptive Technology Resource Centre Atutor 1.5.1
SQL injection vulnerability in password_reminder.php in ATutor before 1.5.1 pl1 allows remote attackers to execute arbitrary SQL commands via the email field.
network
low complexity
adaptive-technology-resource-centre
7.5
2005-08-23 CVE-2005-2649 Cross-Site Scripting vulnerability in Adaptive Technology Resource Centre Atutor 1.5.1
Cross-site scripting (XSS) vulnerability in ATutor 1.5.1 allows remote attackers to inject arbitrary web script or HTML via (1) course parameter in login.php or (2) words parameter in search.php.
4.3