Lucene search

K

Atutor Security Vulnerabilities

cve
cve

CVE-2008-0828

Multiple cross-site scripting (XSS) vulnerabilities in ATutor 1.5.5 and earlier allow remote attackers to inject arbitrary web script or HTML via (1) attributes such as style and onmouseover in (a) forum post or (b) mail; or (2) the website field of the profile.

5.8AI Score

0.002EPSS

2008-02-19 09:44 PM
19
cve
cve

CVE-2008-3368

PHP remote file inclusion vulnerability in tools/packages/import.php in ATutor 1.6.1 pl1 and earlier allows remote authenticated administrators to execute arbitrary PHP code via a URL in the type parameter.

7.2AI Score

0.03EPSS

2008-07-30 05:41 PM
22
cve
cve

CVE-2009-4941

Cross-site scripting (XSS) vulnerability in sign_in.php in ATRC ACollab 1.2 allows remote attackers to inject arbitrary web script or HTML via the f parameter.

5.9AI Score

0.002EPSS

2010-07-22 10:00 AM
22
cve
cve

CVE-2009-4942

Cross-site request forgery (CSRF) vulnerability in ACollab 1.2 allows remote attackers to hijack the authentication of arbitrary users for requests that add personal agenda items.

7.4AI Score

0.001EPSS

2010-07-22 10:00 AM
24
cve
cve

CVE-2009-4944

Multiple cross-site scripting (XSS) vulnerabilities in ATRC ACollab 1.2 allow remote attackers to inject arbitrary web script or HTML via the (1) address parameter to profile.php or the (2) description parameter to events/add_event.php. NOTE: the provenance of this information is unknown; the detai...

5.7AI Score

0.002EPSS

2010-07-22 10:00 AM
21
cve
cve

CVE-2009-4945

AdPeeps 8.5d1 has a default password of admin for the admin account, which makes it easier for remote attackers to obtain access via requests to index.php.

7AI Score

0.008EPSS

2010-07-22 10:00 AM
29
cve
cve

CVE-2010-0971

Multiple cross-site scripting (XSS) vulnerabilities in ATutor 1.6.4 allow remote authenticated users, with Instructor privileges, to inject arbitrary web script or HTML via the (1) Question and (2) Choice fields in tools/polls/add.php, the (3) Type and (4) Title fields in tools/groups/create_manual...

5.5AI Score

0.004EPSS

2010-03-16 07:00 PM
23
cve
cve

CVE-2010-3455

Cross-site scripting (XSS) vulnerability in index.php in AChecker 1.0 allows remote attackers to inject arbitrary web script or HTML via the uri parameter.

5.9AI Score

0.002EPSS

2010-09-17 08:00 PM
30
cve
cve

CVE-2011-3706

ATutor 2.0 allows remote attackers to obtain sensitive information via a direct request to a .php file, which reveals the installation path in an error message, as demonstrated by users/tool_settings.inc.php and certain other files.

6.3AI Score

0.003EPSS

2011-09-23 11:55 PM
21
cve
cve

CVE-2012-5167

Multiple SQL injection vulnerabilities in ATutor AContent before 1.2-1 allow remote attackers to execute arbitrary SQL commands via the (1) field parameter to course_category/index_inline_editor_submit.php or (2) user/index_inline_editor_submit.php; or (3) id parameter to user/user_password.php.

8.5AI Score

0.006EPSS

2012-10-22 11:55 PM
25
cve
cve

CVE-2012-5168

ATutor AContent before 1.2-1 allows remote attackers to modify arbitrary user passwords or category names via a direct request to (1) user/index_inline_editor_submit.php or (2) course_category/index_inline_editor_submit.php.

6.6AI Score

0.032EPSS

2012-10-22 11:55 PM
24
cve
cve

CVE-2012-5169

Multiple cross-site scripting (XSS) vulnerabilities in file_manager/preview_top.php in ATutor AContent before 1.2-2 allow remote attackers to inject arbitrary web script or HTML via the (1) pathext, (2) popup, (3) framed, or (4) file parameter.

5.7AI Score

0.003EPSS

2012-10-22 11:55 PM
27
cve
cve

CVE-2012-5453

SQL injection vulnerability in user/index_inline_editor_submit.php in ATutor AContent 1.2-1 allows remote authenticated users to execute arbitrary SQL commands via the field parameter. NOTE: this vulnerability exists because of an incomplete fix for CVE-2012-5167.

8.1AI Score

0.006EPSS

2012-10-22 11:55 PM
25
cve
cve

CVE-2012-5454

user/index_inline_editor_submit.php in ATutor AContent 1.2-1 does not properly restrict access, which allows remote authenticated users to modify arbitrary user passwords via a crafted request. NOTE: this might be due to an incomplete fix for CVE-2012-5168.

6.3AI Score

0.032EPSS

2012-10-22 11:55 PM
24
cve
cve

CVE-2012-6528

Multiple cross-site scripting (XSS) vulnerabilities in ATutor before 2.1 allow remote attackers to inject arbitrary web script or HTML via the PATH_INFO to (1) themes/default/tile_search/index.tmpl.php, (2) login.php, (3) search.php, (4) password_reminder.php, (5) login.php/jscripts/infusion, (6) l...

5.9AI Score

0.007EPSS

2013-01-31 05:44 AM
27
cve
cve

CVE-2014-2091

Cross-site scripting (XSS) vulnerability in mods/_standard/forums/admin/forum_add.php in ATutor 2.1.1 allows remote authenticated administrators to inject arbitrary web script or HTML via the title parameter in an add_forum action. NOTE: the original disclosure also reported issues that may not cro...

5.5AI Score

0.001EPSS

2014-03-02 05:55 PM
31
cve
cve

CVE-2014-9752

Unrestricted file upload vulnerability in mods/_core/properties/lib/course.inc.php in ATutor before 2.2 patch 6 allows remote authenticated users to execute arbitrary PHP code by uploading a file with a PHP extension as a customicon for a new course, then accessing it via a direct request to the fi...

7.5AI Score

0.004EPSS

2015-11-16 07:59 PM
34
cve
cve

CVE-2014-9753

confirm.php in ATutor 2.2 and earlier allows remote attackers to bypass authentication and gain access as an existing user via the auto_login parameter.

9.8CVSS

9.6AI Score

0.011EPSS

2020-02-11 06:15 PM
22
cve
cve

CVE-2015-1583

Multiple cross-site request forgery (CSRF) vulnerabilities in ATutor 2.2 allow remote attackers to hijack the authentication of administrators for requests that (1) create an administrator account via a request to mods/_core/users/admins/create.php or (2) create a user account via a request to mods...

8.8CVSS

8.9AI Score

0.011EPSS

2020-03-02 04:15 PM
24
cve
cve

CVE-2015-6521

Multiple cross-site scripting (XSS) vulnerabilities in ATutor LMS version 2.2.

5.4CVSS

5.4AI Score

0.001EPSS

2017-10-10 04:29 PM
28
cve
cve

CVE-2015-7711

Cross-site scripting (XSS) vulnerability in popuphelp.php in ATutor 2.2 and earlier allows remote attackers to inject arbitrary web script or HTML via the h parameter.

6.1CVSS

6AI Score

0.004EPSS

2017-08-31 10:29 PM
23
cve
cve

CVE-2015-7712

Multiple eval injection vulnerabilities in mods/_standard/gradebook/edit_marks.php in ATutor 2.2 and earlier allow remote authenticated users with the AT_PRIV_GRADEBOOK privilege to execute arbitrary PHP code via the (1) asc or (2) desc parameter.

7.8AI Score

0.01EPSS

2015-11-16 07:59 PM
34
cve
cve

CVE-2016-10400

Directory Traversal exists in ATutor before 2.2.2 via the icon parameter to /mods/_core/courses/users/create_course.php. The attacker can read an arbitrary file by visiting get_course_icon.php?id= after the traversal attack.

7.5CVSS

7.4AI Score

0.004EPSS

2017-07-22 05:29 PM
22
cve
cve

CVE-2016-2539

Cross-site request forgery (CSRF) vulnerability in install_modules.php in ATutor before 2.2.2 allows remote attackers to hijack the authentication of users for requests that upload arbitrary files and execute arbitrary PHP code via vectors involving a crafted zip file.

8.8CVSS

9.1AI Score

0.003EPSS

2017-02-07 03:59 PM
38
cve
cve

CVE-2016-2555

SQL injection vulnerability in include/lib/mysql_connect.inc.php in ATutor 2.2.1 allows remote attackers to execute arbitrary SQL commands via the searchFriends function to friends.inc.php.

9.8CVSS

9.9AI Score

0.819EPSS

2017-04-13 02:59 PM
32
5
cve
cve

CVE-2017-1000002

ATutor versions 2.2.1 and earlier are vulnerable to a directory traversal and file extension check bypass in the Course component resulting in code execution. ATutor versions 2.2.1 and earlier are vulnerable to a directory traversal vulnerability in the Course Icon component resulting in informatio...

9.8CVSS

9.3AI Score

0.008EPSS

2017-07-17 01:18 PM
29
cve
cve

CVE-2017-1000003

ATutor versions 2.2.1 and earlier are vulnerable to an incorrect access control check vulnerability in the Social Application component resulting in privilege escalation. ATutor versions 2.2.1 and earlier are vulnerable to an incorrect access control check vulnerability in the Module component resu...

9.8CVSS

9.3AI Score

0.008EPSS

2017-07-17 01:18 PM
30
cve
cve

CVE-2017-1000004

ATutor version 2.2.1 and earlier are vulnerable to a SQL injection in the Assignment Dropbox, BasicLTI, Blog Post, Blog, Group Course Email, Course Alumni, Course Enrolment, Group Membership, Course unenrolment, Course Enrolment List Search, Glossary, Social Group Member Search, Social Friend Searc...

9.8CVSS

9.7AI Score

0.007EPSS

2017-07-17 01:18 PM
25
cve
cve

CVE-2017-14981

Cross-Site Scripting (XSS) was discovered in ATutor before 2.2.3. The vulnerability exists due to insufficient filtration of data (url in /mods/_standard/rss_feeds/edit_feed.php). An attacker could inject arbitrary HTML and script code into a browser in the context of the vulnerable website.

5.4CVSS

5.2AI Score

0.001EPSS

2017-10-03 01:29 AM
40
cve
cve

CVE-2017-6483

Multiple Cross-Site Scripting (XSS) issues were discovered in ATutor 2.2.2. The vulnerabilities exist due to insufficient filtration of user-supplied data passed to several pages (lang_code in themes/*/admin/system_preferences/language_edit.tmpl.php). An attacker could execute arbitrary HTML and sc...

6.1CVSS

6AI Score

0.001EPSS

2017-03-05 08:59 PM
31
cve
cve

CVE-2019-11446

An issue was discovered in ATutor through 2.2.4. It allows the user to run commands on the server with the teacher user privilege. The Upload Files section in the File Manager field contains an arbitrary file upload vulnerability via upload.php. The $IllegalExtensions value only lists lowercase (an...

8.8CVSS

8.8AI Score

0.008EPSS

2019-04-22 11:29 AM
27
cve
cve

CVE-2019-12169

ATutor 2.2.4 allows Arbitrary File Upload and Directory Traversal, resulting in remote code execution via a ".." pathname in a ZIP archive to the mods/_core/languages/language_import.php (aka Import New Language) or mods/_standard/patcher/index_admin.php (aka Patcher) component.

8.8CVSS

8.7AI Score

0.716EPSS

2019-06-03 08:29 PM
125
cve
cve

CVE-2019-12170

ATutor through 2.2.4 is vulnerable to arbitrary file uploads via the mods/_core/backups/upload.php (aka backup) component. This may result in remote command execution. An attacker can use the instructor account to fully compromise the system using a crafted backup ZIP archive. This will allow for P...

8.8CVSS

8.9AI Score

0.013EPSS

2019-05-17 10:29 PM
23
cve
cve

CVE-2019-16114

In ATutor 2.2.4, an unauthenticated attacker can change the application settings and force it to use his crafted database, which allows him to gain access to the application. Next, he can change the directory that the application uploads files to, which allows him to achieve remote code execution. ...

9.8CVSS

9.9AI Score

0.016EPSS

2019-09-09 01:15 PM
21
cve
cve

CVE-2019-7172

A stored-self XSS exists in ATutor through v2.2.4, allowing an attacker to execute HTML or JavaScript code in a vulnerable Real Name field to /mods/_core/users/admins/my_edit.php.

6.1CVSS

6.2AI Score

0.001EPSS

2019-01-29 06:29 PM
21
cve
cve

CVE-2020-10557

An issue was discovered in AContent through 1.4. It allows the user to run commands on the server with a low-privileged account. The upload section in the file manager page contains an arbitrary file upload vulnerability via upload.php. The extension .php7 bypasses file upload restrictions.

8.8CVSS

8.7AI Score

0.001EPSS

2020-03-16 03:15 PM
23
cve
cve

CVE-2020-23341

A reflected cross site scripting (XSS) vulnerability in the /header.tmpl.php component of ATutor 2.2.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.

6.1CVSS

6AI Score

0.001EPSS

2021-08-17 10:15 PM
45
2
cve
cve

CVE-2021-43498

An Access Control vulnerability exists in ATutor 2.2.4 in password_reminder.php when the g, id, h, form_password_hidden, and form_change HTTP POST parameters are set.

7.5CVSS

7.5AI Score

0.005EPSS

2022-04-08 07:15 PM
47
cve
cve

CVE-2023-27008

A Cross-site scripting (XSS) vulnerability in the function encrypt_password() in login.tmpl.php in ATutor 2.2.1 allows remote attackers to inject arbitrary web script or HTML via the token parameter.

6.1CVSS

6AI Score

0.002EPSS

2023-03-28 03:15 PM
24