Lucene search

K
cve[email protected]CVE-2017-17454
HistoryFeb 20, 2018 - 10:29 p.m.

CVE-2017-17454

2018-02-2022:29:00
CWE-79
web.nvd.nist.gov
21
cve-2017-17454
mahara
xss
security vulnerability
fix
utf-8
param_exists
param_*()

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

3.5 Low

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0 Low

EPSS

Percentile

0.0%

Mahara 16.10 before 16.10.7 and 17.04 before 17.04.5 and 17.10 before 17.10.2 have a Cross Site Scripting (XSS) vulnerability when a user enters invalid UTF-8 characters. These are now going to be discarded in Mahara along with NULL characters and invalid Unicode characters. Mahara will also avoid direct $_GET and $POST usage where possible, and instead use param_exists() and the correct param*() function to fetch the expected value.

Affected configurations

NVD
Node
maharamaharaRange16.10.016.10.7
OR
maharamaharaRange17.04.017.04.5
OR
maharamaharaRange17.10.017.10.2

5.4 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

3.5 Low

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:S/C:N/I:P/A:N

0 Low

EPSS

Percentile

0.0%

Related for CVE-2017-17454