Vulnerabilities > Mahara > Mahara > 0.9.0

DATE CVE VULNERABILITY TITLE RISK
2011-05-13 CVE-2011-1402 Permissions, Privileges, and Access Controls vulnerability in Mahara
Mahara before 1.3.6 allows remote authenticated users to bypass intended access restrictions, and suspend a user account, edit a view, visit a view, edit a plan artefact, read a plans block, read a plan artefact, edit a blog, read a blog block, read a blog artefact, or access a block, via a request associated with (1) admin/users/search.json.php, (2) view/newviewtoken.json.php, (3) lib/mahara.php, (4) artefact/plans/tasks.json.php, (5) artefact/plans/viewtasks.json.php, (6) artefact/blog/view/index.json.php, (7) artefact/blog/posts.json.php, or (8) blocktype/myfriends/myfriends.json.php, related to incorrect privilege enforcement, a missing user id check, and incorrect enforcement of the Overriding Start/Stop Dates setting.
network
low complexity
mahara CWE-264
6.5
2010-11-09 CVE-2010-3871 Cross-Site Scripting vulnerability in Mahara
Cross-site scripting (XSS) vulnerability in blocktype/groupviews/theme/raw/groupviews.tpl in Mahara before 1.3.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
mahara CWE-79
4.3
2010-07-06 CVE-2010-2479 Cross-Site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in HTML Purifier before 4.1.1, as used in Mahara and other products, when the browser is Internet Explorer, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
4.3
2010-07-06 CVE-2010-1670 Improper Authentication vulnerability in Mahara
Mahara before 1.0.15, 1.1.x before 1.1.9, and 1.2.x before 1.2.5 has improper configuration options for authentication plugins associated with logins that use the single sign-on (SSO) functionality, which allows remote attackers to bypass authentication via an empty password.
network
low complexity
mahara CWE-287
7.5
2010-07-06 CVE-2010-1668 Cross-Site Request Forgery (CSRF) vulnerability in Mahara
Multiple cross-site request forgery (CSRF) vulnerabilities in Mahara before 1.0.15, 1.1.x before 1.1.9, and 1.2.x before 1.2.5 allow remote attackers to hijack the authentication of unspecified victims via unknown vectors.
network
mahara CWE-352
6.8
2010-07-06 CVE-2010-1667 Cross-Site Scripting vulnerability in Mahara
Multiple cross-site scripting (XSS) vulnerabilities in Mahara before 1.0.15, 1.1.x before 1.1.9, and 1.2.x before 1.2.5 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
mahara CWE-79
4.3
2009-11-03 CVE-2009-3299 Cross-Site Scripting vulnerability in Mahara
Cross-site scripting (XSS) vulnerability in the resume blocktype in Mahara before 1.0.13, and 1.1.x before 1.1.7, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
mahara CWE-79
4.3
2009-11-03 CVE-2009-3298 Permissions, Privileges, and Access Controls vulnerability in Mahara
Mahara before 1.0.13, and 1.1.x before 1.1.7, allows remote authenticated institution administrators to reset a site administrator password via unspecified vectors.
network
low complexity
mahara CWE-264
6.5
2009-02-09 CVE-2009-0487 Cross-Site Scripting vulnerability in Mahara
Cross-site scripting (XSS) vulnerability in Mahara before 1.0.9 allows remote attackers to inject arbitrary web script or HTML via a crafted forum post.
network
mahara CWE-79
4.3
2008-01-22 CVE-2008-0381 Cross-Site Scripting vulnerability in Mahara 0.9.0
Unspecified vulnerability in Mahara before 0.9.1 has unknown impact and remote attack vectors, probably related to cross-site scripting (XSS) in uploaded files.
network
mahara CWE-79
4.3