Lucene search

K
cve[email protected]CVE-2017-9551
HistorySep 25, 2017 - 4:29 p.m.

CVE-2017-9551

2017-09-2516:29:00
CWE-79
web.nvd.nist.gov
17
mahara
cve-2017-9551
xss
user registration
vulnerability
security advisory

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.4%

Mahara 15.04 before 15.04.14 and 16.04 before 16.04.8 and 16.10 before 16.10.5 and 17.04 before 17.04.3 are vulnerable to a user submitting potential dangerous payload, e.g. XSS code, to be saved as their name in the usr_registration table. The values are then emailed to the the user and administrator and if accepted become part of the new user’s account.

Affected configurations

NVD
Node
maharamaharaMatch15.04rc1
OR
maharamaharaMatch15.04rc2
OR
maharamaharaMatch15.04.0
OR
maharamaharaMatch15.04.1
OR
maharamaharaMatch15.04.2
OR
maharamaharaMatch15.04.3
OR
maharamaharaMatch15.04.4
OR
maharamaharaMatch15.04.5
OR
maharamaharaMatch15.04.6
OR
maharamaharaMatch15.04.7
OR
maharamaharaMatch15.04.8
OR
maharamaharaMatch15.04.9
OR
maharamaharaMatch15.04.10
OR
maharamaharaMatch15.04.11
OR
maharamaharaMatch15.04.12
OR
maharamaharaMatch15.04.13
Node
maharamaharaMatch16.04rc1
OR
maharamaharaMatch16.04rc2
OR
maharamaharaMatch16.04.0
OR
maharamaharaMatch16.04.1
OR
maharamaharaMatch16.04.2
OR
maharamaharaMatch16.04.3
OR
maharamaharaMatch16.04.4
OR
maharamaharaMatch16.04.5
OR
maharamaharaMatch16.04.6
OR
maharamaharaMatch16.04.7
Node
maharamaharaMatch16.10rc1
OR
maharamaharaMatch16.10rc2
OR
maharamaharaMatch16.10.0
OR
maharamaharaMatch16.10.1
OR
maharamaharaMatch16.10.2
OR
maharamaharaMatch16.10.3
OR
maharamaharaMatch16.10.4
Node
maharamaharaMatch17.04rc1
OR
maharamaharaMatch17.04rc2
OR
maharamaharaMatch17.04.0
OR
maharamaharaMatch17.04.1
OR
maharamaharaMatch17.04.2

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

6.1 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

5.9 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

36.4%

Related for CVE-2017-9551