CVE-2012-5168

ATutor AContent before 1.2-1 allows remote attackers to modify arbitrary user passwords or category names via a direct request to (1) user/index_inline_editor_submit.php or (2) course_category/index_inline_editor_submit.php.
Configurations

Configuration 1 (hide)

cpe:2.3:a:atutor:acontent:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-10-22 23:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-5168

Mitre link : CVE-2012-5168

CVE.ORG link : CVE-2012-5168


JSON object : View

Products Affected

atutor

  • acontent
CWE
CWE-264

Permissions, Privileges, and Access Controls