Lucene search

K
cve[email protected]CVE-2017-1000153
HistoryNov 03, 2017 - 6:29 p.m.

CVE-2017-1000153

2017-11-0318:29:01
CWE-732
web.nvd.nist.gov
31
mahara
cve-2017-1000153
access control
email
security vulnerability

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.3%

Mahara 15.04 before 15.04.10 and 15.10 before 15.10.6 and 16.04 before 16.04.4 are vulnerable to incorrect access control after the password reset link is sent via email and then user changes default email, Mahara fails to invalidate old link.Consequently the link in email can be used to gain access to the user’s account.

Affected configurations

NVD
Node
maharamaharaMatch15.04rc1
OR
maharamaharaMatch15.04rc2
OR
maharamaharaMatch15.04.0
OR
maharamaharaMatch15.04.1
OR
maharamaharaMatch15.04.2
OR
maharamaharaMatch15.04.3
OR
maharamaharaMatch15.04.4
OR
maharamaharaMatch15.04.5
OR
maharamaharaMatch15.04.6
OR
maharamaharaMatch15.04.7
OR
maharamaharaMatch15.04.8
OR
maharamaharaMatch15.04.9
Node
maharamaharaMatch16.04rc1
OR
maharamaharaMatch16.04rc2
OR
maharamaharaMatch16.04.0
OR
maharamaharaMatch16.04.1
OR
maharamaharaMatch16.04.2
OR
maharamaharaMatch16.04.3
Node
maharamaharaMatch15.10.0
OR
maharamaharaMatch15.10.1
OR
maharamaharaMatch15.10.2
OR
maharamaharaMatch15.10.3
OR
maharamaharaMatch15.10.4
OR
maharamaharaMatch15.10.5

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.6 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

69.3%

Related for CVE-2017-1000153