Vulnerabilities > Mahara > Mahara > 1.1.4

DATE CVE VULNERABILITY TITLE RISK
2009-06-23 CVE-2009-2170 Cross-Site Scripting vulnerability in Mahara
Multiple cross-site scripting (XSS) vulnerabilities in Mahara 1.0 before 1.0.12 and 1.1 before 1.1.5 allow remote attackers to inject arbitrary web script or HTML via unknown vectors.
network
mahara CWE-79
4.3