Lucene search

K
cve[email protected]CVE-2012-2247
HistoryNov 24, 2012 - 8:55 p.m.

CVE-2012-2247

2012-11-2420:55:02
CWE-79
web.nvd.nist.gov
25
security
cve-2012-2247
mahara
xss
vulnerability
nvd

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

7.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.9%

Cross-site scripting (XSS) vulnerability in Mahara 1.4.x before 1.4.5 and 1.5.x before 1.5.4 allows remote attackers to inject arbitrary web script or HTML via vectors related to artefact/file/ and a crafted SVG file.

Affected configurations

NVD
Node
maharamaharaMatch1.4rc1
OR
maharamaharaMatch1.4rc2
OR
maharamaharaMatch1.4rc3
OR
maharamaharaMatch1.4rc4
OR
maharamaharaMatch1.4.0
OR
maharamaharaMatch1.4.1
OR
maharamaharaMatch1.4.2
OR
maharamaharaMatch1.4.3
OR
maharamaharaMatch1.4.4
Node
maharamaharaMatch1.5rc1
OR
maharamaharaMatch1.5rc2
OR
maharamaharaMatch1.5.0
OR
maharamaharaMatch1.5.1
OR
maharamaharaMatch1.5.2
OR
maharamaharaMatch1.5.3

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

7.2 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

56.9%