Vulnerability Name: | CVE-2013-4430 (CCN-102906) | ||||||||
Assigned: | 2013-05-02 | ||||||||
Published: | 2013-05-02 | ||||||||
Updated: | 2014-05-19 | ||||||||
Summary: | Cross-site scripting (XSS) vulnerability in Mahara before 1.5.12, 1.6.x before 1.6.7, and 1.7.x before 1.7.3 allows remote attackers to inject arbitrary web script or HTML via the Host header to lib/web.php. | ||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-79 | ||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||
References: | Source: MITRE Type: CNA CVE-2013-4430 Source: MLIST Type: UNKNOWN [oss-security] 20131008 CVE request: mahara 1.7.3 Source: CCN Type: oss-security Mailing List, Tue, 15 Oct 2013 14:18:48 +0200 mahara 1.7.3 Source: MLIST Type: UNKNOWN [oss-security] 20131015 Re: CVE request: mahara 1.7.3 Source: MLIST Type: UNKNOWN [oss-security] 20131015 Re: Re: CVE request: mahara 1.7.3 Source: CCN Type: Mahara Bug#1175446 user supplied $_SERVER['HTTP_HOST'] can be used for injections Source: CONFIRM Type: UNKNOWN https://bugs.launchpad.net/mahara/+bug/1175446 Source: XF Type: UNKNOWN mahara-cve20134430-xss(102906) Source: CONFIRM Type: UNKNOWN https://mahara.org/interaction/forum/topic.php?id=5754 Source: CCN Type: WhiteSource Vulnerability Database CVE-2013-4430 | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration CCN 1: Denotes that component is vulnerable | ||||||||
Oval Definitions | |||||||||
| |||||||||
BACK |