CVE-2017-1000002

ATutor versions 2.2.1 and earlier are vulnerable to a directory traversal and file extension check bypass in the Course component resulting in code execution. ATutor versions 2.2.1 and earlier are vulnerable to a directory traversal vulnerability in the Course Icon component resulting in information disclosure.
Configurations

Configuration 1 (hide)

cpe:2.3:a:atutor:atutor:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-07-17 13:18

Updated : 2023-12-10 12:15


NVD link : CVE-2017-1000002

Mitre link : CVE-2017-1000002

CVE.ORG link : CVE-2017-1000002


JSON object : View

Products Affected

atutor

  • atutor
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')