Full title: ATutor 1.2 Multiple Vulnerabilities Category: web applications Platform: php SQL Injection [CWE-89], Improper Authentication [CWE-287], Cross-Site Scripting [CWE-79] CVE References: CVE-2012-5167, CVE-2012-5168, CVE-2012-5169 CVSSv2 Base Scores: 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P), 7.5 (AV:N/AC:L/Au:N/C:P/I:P/A:P), 4.3 (AV:N/AC:M/Au:N/C:N/I:P/A:N) # 0day.today @ http://0day.today/