Vulnerabilities > Mahara

DATE CVE VULNERABILITY TITLE RISK
2012-11-24 CVE-2012-2239 XXE vulnerability in multiple products
Mahara 1.4.x before 1.4.4 and 1.5.x before 1.5.3 allows remote attackers to read arbitrary files or create TCP connections via an XML external entity (XXE) injection attack, as demonstrated by reading config.php.
network
low complexity
mahara debian CWE-611
critical
9.1
2012-07-12 CVE-2012-2351 Improper Access Control vulnerability in multiple products
The default configuration of the auth/saml plugin in Mahara before 1.4.2 sets the "Match username attribute to Remote username" option to false, which allows remote SAML IdP servers to spoof users of other SAML IdP servers by using the same internal username.
network
low complexity
debian mahara CWE-284
5.0
2011-11-15 CVE-2011-4118 Permissions, Privileges, and Access Controls vulnerability in Mahara
Mahara before 1.4.1, when MNet (aka the Moodle network feature) is used, allows remote authenticated users to gain privileges via a jump to an XMLRPC target.
network
mahara CWE-264
6.0
2011-11-15 CVE-2011-2774 Information Exposure vulnerability in Mahara
The "Reply to message" feature in Mahara 1.3.x and 1.4.x before 1.4.1 allows remote authenticated users to read the messages of a different user via a modified replyto parameter.
network
low complexity
mahara CWE-200
4.0
2011-11-15 CVE-2011-2773 Cross-Site Request Forgery (CSRF) vulnerability in Mahara
Cross-site request forgery (CSRF) vulnerability in Mahara before 1.4.1 allows remote attackers to hijack the authentication of administrators for requests that add a user to an institution.
network
mahara CWE-352
6.8
2011-11-15 CVE-2011-2772 Improper Input Validation vulnerability in Mahara
The get_dataroot_image_path function in lib/file.php in Mahara before 1.4.1 does not properly validate uploaded image files, which allows remote attackers to cause a denial of service (memory consumption) via a (1) large or (2) invalid image.
network
low complexity
mahara CWE-20
5.0
2011-11-15 CVE-2011-2771 Cross-Site Scripting vulnerability in Mahara
Multiple cross-site scripting (XSS) vulnerabilities in Mahara before 1.4.1 allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) URI attributes and (2) the External Feed component, as demonstrated by the guid element in an RSS feed.
network
mahara CWE-79
4.3
2011-05-13 CVE-2011-1406 Configuration vulnerability in Mahara
Mahara before 1.3.6 does not properly handle an https URL in the wwwroot configuration setting, which makes it easier for user-assisted remote attackers to obtain credentials by sniffing the network at a time when an http URL is used for a login.
network
mahara CWE-16
4.3
2011-05-13 CVE-2011-1405 Cross-Site Scripting vulnerability in Mahara
Cross-site scripting (XSS) vulnerability in Mahara before 1.3.6 allows remote authenticated users to inject arbitrary web script or HTML via vectors associated with HTML e-mail messages, related to artefact/comment/lib.php and interaction/forum/lib.php.
network
mahara CWE-79
3.5
2011-05-13 CVE-2011-1404 Permissions, Privileges, and Access Controls vulnerability in Mahara
Mahara before 1.3.6 does not properly restrict the data in responses to AJAX calls, which allows remote authenticated users to obtain sensitive information via a request associated with (1) blocktype/myfriends/myfriends.json.php, (2) json/usersearch.php, (3) group/membersearchresults.json.php, or (4) json/friendsearch.php, as demonstrated by information about friends and e-mail addresses.
network
low complexity
mahara CWE-264
4.0