Vulnerabilities > Atutor

DATE CVE VULNERABILITY TITLE RISK
2010-09-17 CVE-2010-3455 Cross-Site Scripting vulnerability in Atutor Achecker 1.0
Cross-site scripting (XSS) vulnerability in index.php in AChecker 1.0 allows remote attackers to inject arbitrary web script or HTML via the uri parameter.
network
atutor CWE-79
4.3
2010-07-22 CVE-2009-4945 Credentials Management vulnerability in Atutor Acollab 1.2
AdPeeps 8.5d1 has a default password of admin for the admin account, which makes it easier for remote attackers to obtain access via requests to index.php.
network
low complexity
atutor CWE-255
7.5
2010-07-22 CVE-2009-4944 Cross-Site Scripting vulnerability in Atutor Acollab 1.2
Multiple cross-site scripting (XSS) vulnerabilities in ATRC ACollab 1.2 allow remote attackers to inject arbitrary web script or HTML via the (1) address parameter to profile.php or the (2) description parameter to events/add_event.php.
network
atutor CWE-79
4.3
2010-07-22 CVE-2009-4942 Cross-Site Request Forgery (CSRF) vulnerability in Atutor Acollab 1.2
Cross-site request forgery (CSRF) vulnerability in ACollab 1.2 allows remote attackers to hijack the authentication of arbitrary users for requests that add personal agenda items.
network
atutor CWE-352
4.3
2010-07-22 CVE-2009-4941 Cross-Site Scripting vulnerability in Atutor Acollab 1.2
Cross-site scripting (XSS) vulnerability in sign_in.php in ATRC ACollab 1.2 allows remote attackers to inject arbitrary web script or HTML via the f parameter.
network
atutor CWE-79
4.3
2010-03-16 CVE-2010-0971 Cross-Site Scripting vulnerability in Atutor 1.6.4
Multiple cross-site scripting (XSS) vulnerabilities in ATutor 1.6.4 allow remote authenticated users, with Instructor privileges, to inject arbitrary web script or HTML via the (1) Question and (2) Choice fields in tools/polls/add.php, the (3) Type and (4) Title fields in tools/groups/create_manual.php, and the (5) Title field in assignments/add_assignment.php.
network
high complexity
atutor CWE-79
2.1
2008-07-30 CVE-2008-3368 Code Injection vulnerability in Atutor
PHP remote file inclusion vulnerability in tools/packages/import.php in ATutor 1.6.1 pl1 and earlier allows remote authenticated administrators to execute arbitrary PHP code via a URL in the type parameter.
network
low complexity
atutor CWE-94
6.5
2008-02-19 CVE-2008-0828 Cross-Site Scripting vulnerability in Atutor
Multiple cross-site scripting (XSS) vulnerabilities in ATutor 1.5.5 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) attributes such as style and onmouseover in (a) forum post or (b) mail; or (2) the website field of the profile.
network
atutor CWE-79
4.3