Lucene search

K
nvd[email protected]NVD:CVE-2011-4118
HistoryNov 15, 2011 - 3:57 a.m.

CVE-2011-4118

2011-11-1503:57:56
CWE-264
web.nvd.nist.gov

6 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

6.5 Medium

AI Score

Confidence

Low

0.004 Low

EPSS

Percentile

73.9%

Mahara before 1.4.1, when MNet (aka the Moodle network feature) is used, allows remote authenticated users to gain privileges via a jump to an XMLRPC target.

Affected configurations

NVD
Node
maharamaharaRange1.4.0
OR
maharamaharaMatch0.9.0
OR
maharamaharaMatch0.9.1
OR
maharamaharaMatch0.9.2
OR
maharamaharaMatch1.0.0
OR
maharamaharaMatch1.0.1
OR
maharamaharaMatch1.0.2
OR
maharamaharaMatch1.0.3
OR
maharamaharaMatch1.0.4
OR
maharamaharaMatch1.0.5
OR
maharamaharaMatch1.0.6
OR
maharamaharaMatch1.0.7
OR
maharamaharaMatch1.0.8
OR
maharamaharaMatch1.0.9
OR
maharamaharaMatch1.0.10
OR
maharamaharaMatch1.0.11
OR
maharamaharaMatch1.0.12
OR
maharamaharaMatch1.0.13
OR
maharamaharaMatch1.0.14
OR
maharamaharaMatch1.0.15
OR
maharamaharaMatch1.1
OR
maharamaharaMatch1.1.0
OR
maharamaharaMatch1.1.0alpha1
OR
maharamaharaMatch1.1.0alpha2
OR
maharamaharaMatch1.1.0alpha3
OR
maharamaharaMatch1.1.0beta1
OR
maharamaharaMatch1.1.0beta2
OR
maharamaharaMatch1.1.0beta3
OR
maharamaharaMatch1.1.0beta4
OR
maharamaharaMatch1.1.0rc1
OR
maharamaharaMatch1.1.0rc2
OR
maharamaharaMatch1.1.1
OR
maharamaharaMatch1.1.2
OR
maharamaharaMatch1.1.3
OR
maharamaharaMatch1.1.4
OR
maharamaharaMatch1.1.5
OR
maharamaharaMatch1.1.6
OR
maharamaharaMatch1.1.7
OR
maharamaharaMatch1.1.8
OR
maharamaharaMatch1.1.9
OR
maharamaharaMatch1.2.0
OR
maharamaharaMatch1.2.0alpha1
OR
maharamaharaMatch1.2.0alpha2
OR
maharamaharaMatch1.2.0alpha3
OR
maharamaharaMatch1.2.0beta1
OR
maharamaharaMatch1.2.0beta2
OR
maharamaharaMatch1.2.0beta3
OR
maharamaharaMatch1.2.0beta4
OR
maharamaharaMatch1.2.0rc1
OR
maharamaharaMatch1.2.1
OR
maharamaharaMatch1.2.2
OR
maharamaharaMatch1.2.3
OR
maharamaharaMatch1.2.4
OR
maharamaharaMatch1.2.5
OR
maharamaharaMatch1.2.6
OR
maharamaharaMatch1.3.0
OR
maharamaharaMatch1.3.0beta1
OR
maharamaharaMatch1.3.0beta2
OR
maharamaharaMatch1.3.0beta3
OR
maharamaharaMatch1.3.0beta4
OR
maharamaharaMatch1.3.0rc1
OR
maharamaharaMatch1.3.1
OR
maharamaharaMatch1.3.2
OR
maharamaharaMatch1.3.3
OR
maharamaharaMatch1.3.4
OR
maharamaharaMatch1.3.5
OR
maharamaharaMatch1.3.6
OR
maharamaharaMatch1.3.7
OR
maharamaharaMatch1.4rc1
OR
maharamaharaMatch1.4rc2
OR
maharamaharaMatch1.4rc3
OR
maharamaharaMatch1.4rc4

6 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

6.5 Medium

AI Score

Confidence

Low

0.004 Low

EPSS

Percentile

73.9%

Related for NVD:CVE-2011-4118