Vulnerabilities > Atutor > Atutor

DATE CVE VULNERABILITY TITLE RISK
2015-11-16 CVE-2014-9752 Unspecified vulnerability in Atutor
Unrestricted file upload vulnerability in mods/_core/properties/lib/course.inc.php in ATutor before 2.2 patch 6 allows remote authenticated users to execute arbitrary PHP code by uploading a file with a PHP extension as a customicon for a new course, then accessing it via a direct request to the file in content/.
network
low complexity
atutor
6.5
2014-03-02 CVE-2014-2091 Cross-Site Scripting vulnerability in Atutor 2.1.1
Cross-site scripting (XSS) vulnerability in mods/_standard/forums/admin/forum_add.php in ATutor 2.1.1 allows remote authenticated administrators to inject arbitrary web script or HTML via the title parameter in an add_forum action.
network
atutor CWE-79
3.5
2013-01-31 CVE-2012-6528 Cross-Site Scripting vulnerability in Atutor
Multiple cross-site scripting (XSS) vulnerabilities in ATutor before 2.1 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) themes/default/tile_search/index.tmpl.php, (2) login.php, (3) search.php, (4) password_reminder.php, (5) login.php/jscripts/infusion, (6) login.php/mods/_standard/flowplayer, (7) browse.php/jscripts/infusion/framework/fss, (8) registration.php/themes/default/ie_styles.css, (9) about.php, or (10) themes/default/social/basic_profile.tmpl.php.
network
atutor CWE-79
4.3
2011-09-23 CVE-2011-3706 Information Exposure vulnerability in Atutor 2.0
ATutor 2.0 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by users/tool_settings.inc.php and certain other files.
network
low complexity
atutor CWE-200
5.0
2010-03-16 CVE-2010-0971 Cross-Site Scripting vulnerability in Atutor 1.6.4
Multiple cross-site scripting (XSS) vulnerabilities in ATutor 1.6.4 allow remote authenticated users, with Instructor privileges, to inject arbitrary web script or HTML via the (1) Question and (2) Choice fields in tools/polls/add.php, the (3) Type and (4) Title fields in tools/groups/create_manual.php, and the (5) Title field in assignments/add_assignment.php.
network
high complexity
atutor CWE-79
2.1
2008-07-30 CVE-2008-3368 Code Injection vulnerability in Atutor
PHP remote file inclusion vulnerability in tools/packages/import.php in ATutor 1.6.1 pl1 and earlier allows remote authenticated administrators to execute arbitrary PHP code via a URL in the type parameter.
network
low complexity
atutor CWE-94
6.5
2008-02-19 CVE-2008-0828 Cross-Site Scripting vulnerability in Atutor
Multiple cross-site scripting (XSS) vulnerabilities in ATutor 1.5.5 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) attributes such as style and onmouseover in (a) forum post or (b) mail; or (2) the website field of the profile.
network
atutor CWE-79
4.3