Lucene search

K
cve[email protected]CVE-2017-14752
HistoryOct 31, 2017 - 6:29 p.m.

CVE-2017-14752

2017-10-3118:29:00
CWE-79
web.nvd.nist.gov
23
cve-2017-14752
mahara
xss
security vulnerability
code execution
profile fields

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

21.1%

Mahara 15.04 before 15.04.15, 16.04 before 16.04.9, 16.10 before 16.10.6, and 17.04 before 17.04.4 are vulnerable to a user submitting a potential dangerous payload, e.g., XSS code, to be saved as their first name, last name, or display name in the profile fields that can cause issues such as escalation of privileges or unknown execution of malicious code when replying to messages in Mahara.

Affected configurations

NVD
Node
maharamaharaMatch15.04rc1
OR
maharamaharaMatch15.04rc2
OR
maharamaharaMatch15.04.0
OR
maharamaharaMatch15.04.1
OR
maharamaharaMatch15.04.2
OR
maharamaharaMatch15.04.3
OR
maharamaharaMatch15.04.4
OR
maharamaharaMatch15.04.5
OR
maharamaharaMatch15.04.6
OR
maharamaharaMatch15.04.7
OR
maharamaharaMatch15.04.8
OR
maharamaharaMatch15.04.9
OR
maharamaharaMatch15.04.10
OR
maharamaharaMatch15.04.11
OR
maharamaharaMatch15.04.12
OR
maharamaharaMatch15.04.13
OR
maharamaharaMatch15.04.14
Node
maharamaharaMatch16.04rc1
OR
maharamaharaMatch16.04rc2
OR
maharamaharaMatch16.04.0
OR
maharamaharaMatch16.04.1
OR
maharamaharaMatch16.04.2
OR
maharamaharaMatch16.04.3
OR
maharamaharaMatch16.04.4
OR
maharamaharaMatch16.04.5
OR
maharamaharaMatch16.04.6
OR
maharamaharaMatch16.04.7
OR
maharamaharaMatch16.04.8
Node
maharamaharaMatch16.10rc1
OR
maharamaharaMatch16.10rc2
OR
maharamaharaMatch16.10.0
OR
maharamaharaMatch16.10.1
OR
maharamaharaMatch16.10.2
OR
maharamaharaMatch16.10.3
OR
maharamaharaMatch16.10.4
OR
maharamaharaMatch16.10.5
Node
maharamaharaMatch17.04rc1
OR
maharamaharaMatch17.04rc2
OR
maharamaharaMatch17.04.0
OR
maharamaharaMatch17.04.1
OR
maharamaharaMatch17.04.2
OR
maharamaharaMatch17.04.3

3.5 Low

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

0.001 Low

EPSS

Percentile

21.1%

Related for CVE-2017-14752