[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248678

 
 

909

 
 

195426

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-6037Date: (C)2012-11-25   (M)2024-02-22


Multiple cross-site scripting (XSS) vulnerabilities in Mahara 1.4.x before 1.4.5 and 1.5.x before 1.5.4, and other versions including 1.2, allow remote attackers to inject arbitrary web script or HTML via a CSV header with "unknown fields," which are not properly handled in error messages in the (1) bulk user, (2) group, and (3) group member upload capabilities. NOTE: this issue was originally part of CVE-2012-2243, but that ID was SPLIT due to different issues by different researchers.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.3
Exploit Score: 8.6
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
DSA-2591
https://bugs.launchpad.net/mahara/+bug/1063480
https://mahara.org/interaction/forum/topic.php?id=4937

CPE    15
cpe:/a:mahara:mahara:1.5:rc2
cpe:/a:mahara:mahara:1.5:rc1
cpe:/a:mahara:mahara:1.4:rc1
cpe:/a:mahara:mahara:1.4.3
...
CWE    1
CWE-79
OVAL    1
oval:org.secpod.oval:def:600935

© SecPod Technologies