ATutor through 2.2.4 is vulnerable to arbitrary file uploads via the mods/_core/backups/upload.php (aka backup) component. This may result in remote command execution. An attacker can use the instructor account to fully compromise the system using a crafted backup ZIP archive. This will allow for PHP files to be written to the web root, and for code to execute on the remote server.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2019-05-17T21:52:18

Updated: 2019-08-05T22:06:04

Reserved: 2019-05-17T00:00:00


Link: CVE-2019-12170

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-05-17T22:29:00.453

Modified: 2024-02-14T01:17:43.863


Link: CVE-2019-12170

JSON object: View

cve-icon Redhat Information

No data.

CWE