Lucene search

K
cve[email protected]CVE-2017-1000157
HistoryNov 03, 2017 - 6:29 p.m.

CVE-2017-1000157

2017-11-0318:29:01
CWE-200
web.nvd.nist.gov
24
mahara
cve-2017-1000157
vulnerability
event_log table
plain text passwords
user creation
full event logging

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:N/A:N

4.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N

4.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.6%

Mahara 15.04 before 15.04.13 and 16.04 before 16.04.7 and 16.10 before 16.10.4 and 17.04 before 17.04.2 are vulnerable to recording plain text passwords in the event_log table during the user creation process if full event logging was turned on.

Affected configurations

NVD
Node
maharamaharaMatch15.04rc1
OR
maharamaharaMatch15.04rc2
OR
maharamaharaMatch15.04.0
OR
maharamaharaMatch15.04.1
OR
maharamaharaMatch15.04.2
OR
maharamaharaMatch15.04.3
OR
maharamaharaMatch15.04.4
OR
maharamaharaMatch15.04.5
OR
maharamaharaMatch15.04.6
OR
maharamaharaMatch15.04.7
OR
maharamaharaMatch15.04.8
OR
maharamaharaMatch15.04.9
OR
maharamaharaMatch15.04.10
OR
maharamaharaMatch15.04.11
OR
maharamaharaMatch15.04.12
Node
maharamaharaMatch16.04rc1
OR
maharamaharaMatch16.04rc2
OR
maharamaharaMatch16.04.0
OR
maharamaharaMatch16.04.1
OR
maharamaharaMatch16.04.2
OR
maharamaharaMatch16.04.3
OR
maharamaharaMatch16.04.4
OR
maharamaharaMatch16.04.5
OR
maharamaharaMatch16.04.6
Node
maharamaharaMatch16.10rc1
OR
maharamaharaMatch16.10rc2
OR
maharamaharaMatch16.10.0
OR
maharamaharaMatch16.10.1
OR
maharamaharaMatch16.10.2
OR
maharamaharaMatch16.10.3
Node
maharamaharaMatch17.04rc1
OR
maharamaharaMatch17.04rc2
OR
maharamaharaMatch17.04.0
OR
maharamaharaMatch17.04.1

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:S/C:P/I:N/A:N

4.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N

4.7 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

34.6%

Related for CVE-2017-1000157