Vulnerabilities > Atutor > Acontent > 1.2

DATE CVE VULNERABILITY TITLE RISK
2020-03-16 CVE-2020-10557 Unrestricted Upload of File with Dangerous Type vulnerability in Atutor Acontent
An issue was discovered in AContent through 1.4.
network
low complexity
atutor CWE-434
6.5
2012-10-22 CVE-2012-5454 Permissions, Privileges, and Access Controls vulnerability in Atutor Acontent 1.2
user/index_inline_editor_submit.php in ATutor AContent 1.2-1 does not properly restrict access, which allows remote authenticated users to modify arbitrary user passwords via a crafted request.
network
low complexity
atutor CWE-264
6.5
2012-10-22 CVE-2012-5453 SQL Injection vulnerability in Atutor Acontent 1.2
SQL injection vulnerability in user/index_inline_editor_submit.php in ATutor AContent 1.2-1 allows remote authenticated users to execute arbitrary SQL commands via the field parameter.
network
low complexity
atutor CWE-89
6.5
2012-10-22 CVE-2012-5169 Cross-Site Scripting vulnerability in Atutor Acontent 1.2
Multiple cross-site scripting (XSS) vulnerabilities in file_manager/preview_top.php in ATutor AContent before 1.2-2 allow remote attackers to inject arbitrary web script or HTML via the (1) pathext, (2) popup, (3) framed, or (4) file parameter.
network
atutor CWE-79
4.3
2012-10-22 CVE-2012-5168 Permissions, Privileges, and Access Controls vulnerability in Atutor Acontent 1.0/1.1/1.2
ATutor AContent before 1.2-1 allows remote attackers to modify arbitrary user passwords or category names via a direct request to (1) user/index_inline_editor_submit.php or (2) course_category/index_inline_editor_submit.php.
network
low complexity
atutor CWE-264
7.5
2012-10-22 CVE-2012-5167 SQL Injection vulnerability in Atutor Acontent 1.0/1.1/1.2
Multiple SQL injection vulnerabilities in ATutor AContent before 1.2-1 allow remote attackers to execute arbitrary SQL commands via the (1) field parameter to course_category/index_inline_editor_submit.php or (2) user/index_inline_editor_submit.php; or (3) id parameter to user/user_password.php.
network
low complexity
atutor CWE-89
7.5