Vulnerabilities > Mahara > Mahara > 1.5

DATE CVE VULNERABILITY TITLE RISK
2014-05-19 CVE-2013-4429 Permissions, Privileges, and Access Controls vulnerability in Mahara
Mahara before 1.5.12, 1.6.x before 1.6.7, and 1.7.x before 1.7.3 does not properly restrict access to artefacts, which allows remote authenticated users to read arbitrary artefacts via the (1) artefact id in an upload action when creating a journal or (2) instconf_artefactid_selected[ID] parameter in an upload action when editing a block.
network
low complexity
mahara CWE-264
4.0
2012-11-24 CVE-2012-6037 Cross-Site Scripting vulnerability in Mahara
Multiple cross-site scripting (XSS) vulnerabilities in Mahara 1.4.x before 1.4.5 and 1.5.x before 1.5.4, and other versions including 1.2, allow remote attackers to inject arbitrary web script or HTML via a CSV header with "unknown fields," which are not properly handled in error messages in the (1) bulk user, (2) group, and (3) group member upload capabilities.
network
mahara CWE-79
4.3
2012-11-24 CVE-2012-2253 Cross-Site Scripting vulnerability in Mahara
Cross-site scripting (XSS) vulnerability in group/members.php in Mahara 1.5.x before 1.5.7 and 1.6.x before 1.6.2 allows remote attackers to inject arbitrary web script or HTML via the query parameter.
network
mahara CWE-79
4.3
2012-11-24 CVE-2012-2247 Cross-Site Scripting vulnerability in Mahara
Cross-site scripting (XSS) vulnerability in Mahara 1.4.x before 1.4.5 and 1.5.x before 1.5.4 allows remote attackers to inject arbitrary web script or HTML via vectors related to artefact/file/ and a crafted SVG file.
network
mahara CWE-79
4.3
2012-11-24 CVE-2012-2246 Improper Input Validation vulnerability in Mahara
Mahara 1.4.x before 1.4.5 and 1.5.x before 1.5.4 allows remote attackers to conduct clickjacking attacks to delete arbitrary users and bypass CSRF protection via account/delete.php.
network
mahara CWE-20
6.8
2012-11-24 CVE-2012-2244 Permissions, Privileges, and Access Controls vulnerability in Mahara
Mahara 1.4.x before 1.4.5 and 1.5.x before 1.5.4 allows remote authenticated administrators to execute arbitrary programs by modifying the path to clamav.
network
mahara CWE-264
6.0
2012-11-24 CVE-2012-2243 Cross-Site Scripting vulnerability in Mahara
Cross-site scripting (XSS) vulnerability in Mahara 1.4.x before 1.4.5 and 1.5.x before 1.5.4 allows remote attackers to inject arbitrary web script or HTML by uploading an XML file with the xhtml extension, which is rendered inline as script.
network
mahara CWE-79
4.3