ID CVE-2007-0381
Summary Multiple SQL injection vulnerabilities in ATutor 1.5.3.2 allow remote attackers to execute arbitrary SQL commands via unspecified parameters. NOTE: CVE analysis suggests that the vendor fixed these issues.
References
Vulnerable Configurations
  • cpe:2.3:a:adaptive_technology_resource_centre:atutor:1.5.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:adaptive_technology_resource_centre:atutor:1.5.3.2:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 13-11-2008 - 06:31)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
fulldisc 20070118 The vulnerabilities festival !
misc
osvdb 34660
Last major update 13-11-2008 - 06:31
Published 19-01-2007 - 23:28
Last modified 13-11-2008 - 06:31
Back to Top