ATutor versions 2.2.1 and earlier are vulnerable to a directory traversal and file extension check bypass in the Course component resulting in code execution. ATutor versions 2.2.1 and earlier are vulnerable to a directory traversal vulnerability in the Course Icon component resulting in information disclosure.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-07-13T20:00:00

Updated: 2017-07-18T09:57:01

Reserved: 2017-07-10T00:00:00


Link: CVE-2017-1000002

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2017-07-17T13:18:15.970

Modified: 2017-07-27T14:31:35.127


Link: CVE-2017-1000002

JSON object: View

cve-icon Redhat Information

No data.

CWE