Lucene search

K
nvd[email protected]NVD:CVE-2010-1670
HistoryJul 06, 2010 - 5:17 p.m.

CVE-2010-1670

2010-07-0617:17:14
CWE-287
web.nvd.nist.gov

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

6.9 Medium

AI Score

Confidence

Low

0.007 Low

EPSS

Percentile

79.8%

Mahara before 1.0.15, 1.1.x before 1.1.9, and 1.2.x before 1.2.5 has improper configuration options for authentication plugins associated with logins that use the single sign-on (SSO) functionality, which allows remote attackers to bypass authentication via an empty password. NOTE: some of these details are obtained from third party information.

Affected configurations

NVD
Node
maharamaharaRange1.0.14
OR
maharamaharaMatch0.9.0
OR
maharamaharaMatch0.9.1
OR
maharamaharaMatch0.9.2
OR
maharamaharaMatch1.0.0
OR
maharamaharaMatch1.0.1
OR
maharamaharaMatch1.0.2
OR
maharamaharaMatch1.0.3
OR
maharamaharaMatch1.0.4
OR
maharamaharaMatch1.0.5
OR
maharamaharaMatch1.0.6
OR
maharamaharaMatch1.0.7
OR
maharamaharaMatch1.0.8
OR
maharamaharaMatch1.0.9
OR
maharamaharaMatch1.0.10
OR
maharamaharaMatch1.0.11
OR
maharamaharaMatch1.0.12
OR
maharamaharaMatch1.0.13
Node
maharamaharaMatch1.1.0
OR
maharamaharaMatch1.1.0alpha1
OR
maharamaharaMatch1.1.0alpha2
OR
maharamaharaMatch1.1.0alpha3
OR
maharamaharaMatch1.1.0beta1
OR
maharamaharaMatch1.1.0beta2
OR
maharamaharaMatch1.1.0beta3
OR
maharamaharaMatch1.1.0beta4
OR
maharamaharaMatch1.1.0rc1
OR
maharamaharaMatch1.1.0rc2
OR
maharamaharaMatch1.1.1
OR
maharamaharaMatch1.1.2
OR
maharamaharaMatch1.1.3
OR
maharamaharaMatch1.1.4
OR
maharamaharaMatch1.1.5
OR
maharamaharaMatch1.1.6
OR
maharamaharaMatch1.1.7
OR
maharamaharaMatch1.1.8
Node
maharamaharaMatch1.2.0
OR
maharamaharaMatch1.2.0alpha1
OR
maharamaharaMatch1.2.0alpha2
OR
maharamaharaMatch1.2.0alpha3
OR
maharamaharaMatch1.2.0beta1
OR
maharamaharaMatch1.2.0beta2
OR
maharamaharaMatch1.2.0beta3
OR
maharamaharaMatch1.2.0beta4
OR
maharamaharaMatch1.2.0rc1
OR
maharamaharaMatch1.2.1
OR
maharamaharaMatch1.2.2
OR
maharamaharaMatch1.2.3
OR
maharamaharaMatch1.2.4

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

6.9 Medium

AI Score

Confidence

Low

0.007 Low

EPSS

Percentile

79.8%