Max CVSS 7.5 Min CVSS 6.5 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2012-5167 7.5
Multiple SQL injection vulnerabilities in ATutor AContent before 1.2-1 allow remote attackers to execute arbitrary SQL commands via the (1) field parameter to course_category/index_inline_editor_submit.php or (2) user/index_inline_editor_submit.php;
29-08-2017 - 01:32 22-10-2012 - 23:55
CVE-2012-5453 6.5
SQL injection vulnerability in user/index_inline_editor_submit.php in ATutor AContent 1.2-1 allows remote authenticated users to execute arbitrary SQL commands via the field parameter. NOTE: this vulnerability exists because of an incomplete fix for
11-04-2013 - 03:31 22-10-2012 - 23:55
Back to Top Mark selected
Back to Top