Vulnerability Name: | CVE-2012-6037 (CCN-80402) | ||||||||||||
Assigned: | 2012-10-08 | ||||||||||||
Published: | 2012-10-08 | ||||||||||||
Updated: | 2013-02-08 | ||||||||||||
Summary: | Multiple cross-site scripting (XSS) vulnerabilities in Mahara 1.4.x before 1.4.5 and 1.5.x before 1.5.4, and other versions including 1.2, allow remote attackers to inject arbitrary web script or HTML via a CSV header with "unknown fields," which are not properly handled in error messages in the (1) bulk user, (2) group, and (3) group member upload capabilities. Note: this issue was originally part of CVE-2012-2243, but that ID was SPLIT due to different issues by different researchers. | ||||||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2012-6037 Source: DEBIAN Type: UNKNOWN DSA-2591 Source: DEBIAN Type: DSA-2591 mahara -- several vulnerabilities Source: CCN Type: BID-56713 Mahara Multiple Remote Vulnerabilities Source: CCN Type: Mahara Bug #1063480 Reflected XSS in user/group bulk CSV upload Source: CONFIRM Type: UNKNOWN https://bugs.launchpad.net/mahara/+bug/1063480 Source: XF Type: UNKNOWN mahara-csv-header-xss(80402) Source: CCN Type: Mahara Web Site Mahara Source: CONFIRM Type: Patch, Vendor Advisory https://mahara.org/interaction/forum/topic.php?id=4937 | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
Oval Definitions | |||||||||||||
| |||||||||||||
BACK |