Lucene search

K
cve[email protected]CVE-2017-1000143
HistoryNov 03, 2017 - 6:29 p.m.

CVE-2017-1000143

2017-11-0318:29:00
CWE-200
web.nvd.nist.gov
21
mahara
cve-2017-1000143
vulnerability
watchlist
unauthorized access

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

4.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.7%

Mahara 1.8 before 1.8.7 and 1.9 before 1.9.5 and 1.10 before 1.10.3 and 15.04 before 15.04.0 are vulnerable to users receiving watchlist notifications about pages they do not have access to anymore.

Affected configurations

NVD
Node
maharamaharaMatch1.8rc1
OR
maharamaharaMatch1.8rc2
OR
maharamaharaMatch1.8.0
OR
maharamaharaMatch1.8.1
OR
maharamaharaMatch1.8.2
OR
maharamaharaMatch1.8.3
OR
maharamaharaMatch1.8.4
OR
maharamaharaMatch1.8.5
OR
maharamaharaMatch1.8.6
Node
maharamaharaMatch1.9rc1
OR
maharamaharaMatch1.9.0
OR
maharamaharaMatch1.9.1
OR
maharamaharaMatch1.9.2
OR
maharamaharaMatch1.9.3
OR
maharamaharaMatch1.9.4
Node
maharamaharaMatch1.10rc1
OR
maharamaharaMatch1.10.0
OR
maharamaharaMatch1.10.1
OR
maharamaharaMatch1.10.2
Node
maharamaharaMatch15.04rc1
OR
maharamaharaMatch15.04rc2

4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

4.6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

21.7%

Related for CVE-2017-1000143