ATutor versions 2.2.1 and earlier are vulnerable to a directory traversal and file extension check bypass in the Course component resulting in code execution. ATutor versions 2.2.1 and earlier are vulnerable to a directory traversal vulnerability in the Course Icon component resulting in information disclosure.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-07-13T20:00:00

Updated: 2024-08-05T21:45:25.996Z

Reserved: 2017-07-10T00:00:00

Link: CVE-2017-1000002

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-07-17T13:18:15.970

Modified: 2017-07-27T14:31:35.127

Link: CVE-2017-1000002

cve-icon Redhat

No data.