Lucene search

K

Mahara Security Vulnerabilities

cve
cve

CVE-2022-42707

In Mahara 21.04 before 21.04.7, 21.10 before 21.10.5, 22.04 before 22.04.3, and 22.10 before 22.10.0, embedded images are accessible without a sufficient permission check under certain...

7.5CVSS

7.5AI Score

0.002EPSS

2022-11-06 05:15 PM
24
17
cve
cve

CVE-2022-44544

Mahara 21.04 before 21.04.7, 21.10 before 21.10.5, 22.04 before 22.04.3, and 22.10 before 22.10.0 potentially allow a PDF export to trigger a remote shell if the site is running on Ubuntu and the flag -dSAFER is not set with...

9.8CVSS

9.3AI Score

0.002EPSS

2022-11-06 05:15 PM
49
20
cve
cve

CVE-2022-33913

In Mahara 21.04 before 21.04.6, 21.10 before 21.10.4, and 22.04.2, files can sometimes be downloaded through thumb.php with no permission...

7.5CVSS

7.5AI Score

0.002EPSS

2022-06-20 04:15 PM
40
4
cve
cve

CVE-2022-29585

In Mahara before 20.10.5, 21.04.4, 21.10.2, and 22.04.0, a site using Isolated Institutions is vulnerable if more than ten groups are used. They are all shown from page 2 of the group results list (rather than only being shown for the institution that the viewer is a member...

7.5CVSS

7.5AI Score

0.002EPSS

2022-04-28 04:15 PM
34
cve
cve

CVE-2022-28892

Mahara before 20.10.5, 21.04.4, 21.10.2, and 22.04.0 is vulnerable to Cross Site Request Forgery (CSRF) because randomly generated tokens are too easily...

8.8CVSS

8.8AI Score

0.001EPSS

2022-04-28 04:15 PM
43
2
cve
cve

CVE-2022-29584

Mahara before 20.10.5, 21.04.4, 21.10.2, and 22.04.0 allows stored XSS when a particular Cascading Style Sheets (CSS) class for embedly is used, and JavaScript code is constructed to perform an...

5.4CVSS

5.3AI Score

0.001EPSS

2022-04-28 04:15 PM
40
cve
cve

CVE-2022-24111

In Mahara 21.04 before 21.04.3 and 21.10 before 21.10.1, portfolios created in groups that have not been shared with non-group members and portfolios created on the site and institution levels can be viewed without requiring a login if the URL to these portfolios is...

5.3CVSS

5.3AI Score

0.001EPSS

2022-02-10 04:15 PM
65
cve
cve

CVE-2022-24694

In Mahara 20.10 before 20.10.4, 21.04 before 21.04.3, and 21.10 before 21.10.1, the names of folders in the Files area can be seen by a person not owning the folders. (Only folder names are affected. Neither file names nor file contents are...

4.3CVSS

4.6AI Score

0.001EPSS

2022-02-09 05:15 AM
74
cve
cve

CVE-2021-40848

In Mahara before 20.04.5, 20.10.3, 21.04.2, and 21.10.0, exported CSV files could contain characters that a spreadsheet program could interpret as a command, leading to execution of a malicious string locally on a device, aka CSV...

7.8CVSS

7.8AI Score

0.001EPSS

2021-11-03 11:15 AM
15
cve
cve

CVE-2021-40849

In Mahara before 20.04.5, 20.10.3, 21.04.2, and 21.10.0, the account associated with a web services token is vulnerable to being exploited and logged into, resulting in information disclosure (at a minimum) and often escalation of...

9.8CVSS

9.1AI Score

0.003EPSS

2021-11-03 11:15 AM
20
cve
cve

CVE-2021-43264

In Mahara before 20.04.5, 20.10.3, 21.04.2, and 21.10.0, adjusting the path component for the page help file allows attackers to bypass the intended access control for HTML files via directory traversal. It replaces the - character with the /...

3.3CVSS

4.3AI Score

0.0005EPSS

2021-11-02 10:15 PM
27
cve
cve

CVE-2021-43266

In Mahara before 20.04.5, 20.10.3, 21.04.2, and 21.10.0, exporting collections via PDF export could lead to code execution via shell metacharacters in a collection name. Additional, in Mahara before 20.10.4, 21.04.3, and 21.10.1, exporting collections via PDF export could cause code...

7.3CVSS

7.4AI Score

0.002EPSS

2021-11-02 10:15 PM
33
cve
cve

CVE-2021-43265

In Mahara before 20.04.5, 20.10.3, 21.04.2, and 21.10.0, certain tag syntax could be used for XSS, such as via a SCRIPT...

5.4CVSS

5.4AI Score

0.001EPSS

2021-11-02 10:15 PM
24
cve
cve

CVE-2020-23052

Catalyst IT Ltd Mahara CMS v19.10.2 was discovered to contain multiple cross-site scripting (XSS) vulnerabilities in the component groupfiles.php via the Number (Nombre) and Description (Descripción)...

5.4CVSS

6.7AI Score

0.001EPSS

2021-10-22 08:15 PM
23
cve
cve

CVE-2021-29349

Mahara 20.10 is affected by Cross Site Request Forgery (CSRF) that allows a remote attacker to remove inbox-mail on the server. The application fails to validate the CSRF token for a POST request. An attacker can craft a module/multirecipientnotification/inbox.php pieform_delete_all_notifications.....

6.5CVSS

6.6AI Score

0.001EPSS

2021-03-31 11:15 PM
38
2
cve
cve

CVE-2020-15907

In Mahara 19.04 before 19.04.6, 19.10 before 19.10.4, and 20.04 before 20.04.1, certain places could execute file or folder names containing...

6.1CVSS

7.6AI Score

0.001EPSS

2020-08-07 08:15 PM
32
cve
cve

CVE-2020-9387

In Mahara 19.04 before 19.04.5 and 19.10 before 19.10.3, account details are shared in the Elasticsearch results for accounts that are not accessible when the config setting 'Isolated institutions' is turned...

4.3CVSS

4.7AI Score

0.001EPSS

2020-04-30 01:15 PM
18
cve
cve

CVE-2020-9386

In Mahara 18.10 before 18.10.5, 19.04 before 19.04.4, and 19.10 before 19.10.2, file metadata information is disclosed to group members in the Elasticsearch result list despite them not having access to that artefact...

4.3CVSS

4.5AI Score

0.001EPSS

2020-03-09 04:15 PM
33
4
cve
cve

CVE-2020-9282

In Mahara 18.10 before 18.10.5, 19.04 before 19.04.4, and 19.10 before 19.10.2, certain personal information is discoverable inspecting network responses on the 'Edit access' screen when sharing...

6.5CVSS

6.4AI Score

0.001EPSS

2020-03-09 02:15 PM
18
cve
cve

CVE-2012-2237

Multiple cross-site scripting (XSS) vulnerabilities in Mahara 1.4.x before 1.4.3 and 1.5.x before 1.5.2 allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) javascript innerHTML as used when generating login forms, (2) links or (3) resources URLs, and (4) the...

6.1CVSS

5.9AI Score

0.008EPSS

2019-12-17 06:15 PM
26
cve
cve

CVE-2013-1426

Cross-site Scripting (XSS) in Mahara before 1.5.9 and 1.6.x before 1.6.4 allows remote attackers to inject arbitrary web script or HTML via the TinyMCE...

6.1CVSS

6AI Score

0.001EPSS

2019-11-07 09:15 PM
21
cve
cve

CVE-2019-9708

An issue was discovered in Mahara 17.10 before 17.10.8, 18.04 before 18.04.4, and 18.10 before 18.10.1. A site administrator can suspend the system user (root), causing all users to be locked out from the...

4.9CVSS

5AI Score

0.001EPSS

2019-05-07 05:29 PM
24
cve
cve

CVE-2019-9709

An issue was discovered in Mahara 17.10 before 17.10.8, 18.04 before 18.04.4, and 18.10 before 18.10.1. The collection title is vulnerable to Cross Site Scripting (XSS) due to not escaping it when viewing the collection's SmartEvidence overview page (if that feature is turned on). This can be...

5.4CVSS

5.2AI Score

0.001EPSS

2019-05-07 02:29 PM
20
cve
cve

CVE-2018-11195

Mahara 17.04 before 17.04.8 and 17.10 before 17.10.5 and 18.04 before 18.04.1 are vulnerable to the browser "back and refresh" attack. This allows malicious users with physical access to the web browser of a Mahara user, after they have logged in, to potentially gain access to their Mahara...

6.8CVSS

6.5AI Score

0.001EPSS

2018-06-01 07:29 PM
27
cve
cve

CVE-2018-11196

Mahara 17.04 before 17.04.8 and 17.10 before 17.10.5 and 18.04 before 18.04.1 can be used as medium to transmit viruses by placing infected files into a Leap2A archive and uploading that to Mahara. In contrast to other ZIP files that are uploaded, ClamAV (when activated) does not check Leap2A...

7.5CVSS

7.5AI Score

0.001EPSS

2018-06-01 07:29 PM
21
cve
cve

CVE-2018-11565

Mahara 17.04 before 17.04.8 and 17.10 before 17.10.5 and 18.04 before 18.04.1 are vulnerable to mentioning the usernames that are already taken by people registered in the system rather than masking that...

5.3CVSS

5.3AI Score

0.001EPSS

2018-05-30 09:29 PM
20
cve
cve

CVE-2018-6182

Mahara 16.10 before 16.10.9 and 17.04 before 17.04.7 and 17.10 before 17.10.4 are vulnerable to bad input when TinyMCE is bypassed by POST packages. Therefore, Mahara should not rely on TinyMCE's code stripping alone but also clean input on the server / PHP side as one can create own packets of...

6.1CVSS

7AI Score

0.001EPSS

2018-04-09 08:29 PM
24
cve
cve

CVE-2017-17455

Mahara 16.10 before 16.10.7, 17.04 before 17.04.5, and 17.10 before 17.10.2 are vulnerable to being forced, via a man-in-the-middle attack, to interact with Mahara on the HTTP protocol rather than HTTPS even when an SSL certificate is...

5.9CVSS

7.2AI Score

0.001EPSS

2018-02-20 10:29 PM
23
cve
cve

CVE-2017-17454

Mahara 16.10 before 16.10.7 and 17.04 before 17.04.5 and 17.10 before 17.10.2 have a Cross Site Scripting (XSS) vulnerability when a user enters invalid UTF-8 characters. These are now going to be discarded in Mahara along with NULL characters and invalid Unicode characters. Mahara will also avoid....

5.4CVSS

6.3AI Score

0.001EPSS

2018-02-20 10:29 PM
21
cve
cve

CVE-2017-1000141

An issue was discovered in Mahara before 18.10.0. It mishandled user requests that could discontinue a user's ability to maintain their own account (changing username, changing primary email address, deleting account). The correct behavior was to either prompt them for their password and/or send a....

6.5CVSS

6.8AI Score

0.001EPSS

2018-01-30 07:29 PM
24
cve
cve

CVE-2017-1000146

Mahara 1.9 before 1.9.7 and 1.10 before 1.10.5 and 15.04 before 15.04.2 are vulnerable to the arbitrary execution of Javascript in the browser of a logged-in user because the title of the portfolio page was not being properly escaped in the AJAX script that updates the Add/remove watchlist link on....

5.4CVSS

7.4AI Score

0.001EPSS

2017-11-03 06:29 PM
24
cve
cve

CVE-2017-1000142

Mahara 1.8 before 1.8.7 and 1.9 before 1.9.5 and 1.10 before 1.10.3 and 15.04 before 15.04.0 are vulnerable to users being able to delete their submitted page through URL...

6.5CVSS

7.3AI Score

0.001EPSS

2017-11-03 06:29 PM
24
cve
cve

CVE-2017-1000154

Mahara 15.04 before 15.04.8 and 15.10 before 15.10.4 and 16.04 before 16.04.2 are vulnerable to some authentication methods, which do not use Mahara's built-in login form, still allowing users to log in even if their institution was expired or...

9.8CVSS

7.5AI Score

0.003EPSS

2017-11-03 06:29 PM
24
cve
cve

CVE-2017-1000136

Mahara 1.8 before 1.8.6 and 1.9 before 1.9.4 and 1.10 before 1.10.1 and 15.04 before 15.04.0 are vulnerable to old sessions not being invalidated after a password...

6.5CVSS

7.5AI Score

0.001EPSS

2017-11-03 06:29 PM
24
cve
cve

CVE-2017-1000139

Mahara 1.8 before 1.8.7 and 1.9 before 1.9.5 and 1.10 before 1.10.3 and 15.04 before 15.04.0 are vulnerable to server-side request forgery attacks as not all processes of curl redirects are checked against a white or black list. Employing SafeCurl will prevent...

8CVSS

7.4AI Score

0.001EPSS

2017-11-03 06:29 PM
23
cve
cve

CVE-2017-1000155

Mahara 15.04 before 15.04.8 and 15.10 before 15.10.4 and 16.04 before 16.04.2 are vulnerable to profile pictures being accessed without any access control checks consequently allowing any of a user's uploaded profile pictures to be viewable by anyone, whether or not they were currently selected as....

4.3CVSS

7.3AI Score

0.001EPSS

2017-11-03 06:29 PM
24
cve
cve

CVE-2017-1000138

Mahara 1.10 before 1.10.0 and 15.04 before 15.04.0 are vulnerable to possible cross site scripting when dragging/dropping files into a collection if the file has Javascript code in its...

5.4CVSS

6.8AI Score

0.001EPSS

2017-11-03 06:29 PM
24
cve
cve

CVE-2017-1000133

Mahara 15.04 before 15.04.8 and 15.10 before 15.10.4 and 16.04 before 16.04.2 are vulnerable to a user - in some circumstances causing another user's artefacts to be included in a Leap2a export of their own...

7.5CVSS

7.3AI Score

0.002EPSS

2017-11-03 06:29 PM
27
cve
cve

CVE-2017-1000134

Mahara 1.8 before 1.8.6 and 1.9 before 1.9.4 and 1.10 before 1.10.1 and 15.04 before 15.04.0 are vulnerable because group members can lose access to the group files they uploaded if another group member changes the access permissions on...

8.1CVSS

7.3AI Score

0.001EPSS

2017-11-03 06:29 PM
22
cve
cve

CVE-2017-1000145

Mahara 1.9 before 1.9.7 and 1.10 before 1.10.5 and 15.04 before 15.04.2 are vulnerable to anonymous comments being able to be placed on artefact detail pages even when the site administrator had disallowed anonymous...

4.9CVSS

7.2AI Score

0.001EPSS

2017-11-03 06:29 PM
22
cve
cve

CVE-2017-1000150

Mahara 15.04 before 15.04.7 and 15.10 before 15.10.3 are vulnerable to prevent session IDs from being regenerated on login or logout. This makes users of the site more vulnerable to session fixation...

8.8CVSS

7.3AI Score

0.001EPSS

2017-11-03 06:29 PM
26
cve
cve

CVE-2017-1000152

Mahara 15.04 before 15.04.7 and 15.10 before 15.10.3 running PHP 5.3 are vulnerable to one user being logged in as another user on a separate computer as the same session ID is served. This situation can occur when a user takes an action that forces another user to be logged out of Mahara, such as....

9.8CVSS

7.4AI Score

0.002EPSS

2017-11-03 06:29 PM
24
cve
cve

CVE-2017-1000131

Mahara 15.04 before 15.04.8 and 15.10 before 15.10.4 and 16.04 before 16.04.2 are vulnerable to users staying logged in to their Mahara account even when they have been logged out of Moodle (when using MNet) as Mahara did not properly implement one of the MNet SSO API...

6.5CVSS

7.3AI Score

0.001EPSS

2017-11-03 06:29 PM
24
cve
cve

CVE-2017-1000135

Mahara 1.8 before 1.8.7 and 1.9 before 1.9.5 and 1.10 before 1.10.3 and 15.04 before 15.04.0 are vulnerable as logged-in users can stay logged in after the institution they belong to is...

6.5CVSS

7.3AI Score

0.001EPSS

2017-11-03 06:29 PM
23
cve
cve

CVE-2017-1000137

Mahara 1.10 before 1.10.0 and 15.04 before 15.04.0 are vulnerable to possible cross site scripting when adding a text block to a page via the keyboard (rather than drag and...

5.4CVSS

6.6AI Score

0.001EPSS

2017-11-03 06:29 PM
27
cve
cve

CVE-2017-1000144

Mahara 1.9 before 1.9.6 and 1.10 before 1.10.4 and 15.04 before 15.04.1 are vulnerable to a site admin or institution admin being able to place HTML and Javascript into an institution display name, which will be displayed to other users unescaped on some Mahara system...

4.8CVSS

7.1AI Score

0.001EPSS

2017-11-03 06:29 PM
22
cve
cve

CVE-2017-1000140

Mahara 1.8 before 1.8.7 and 1.9 before 1.9.5 and 1.10 before 1.10.3 and 15.04 before 15.04.0 are vulnerable to a maliciously created .xml file that can have its code executed when user tries to download the...

5.4CVSS

7.5AI Score

0.001EPSS

2017-11-03 06:29 PM
23
cve
cve

CVE-2017-1000156

Mahara 15.04 before 15.04.9 and 15.10 before 15.10.5 and 16.04 before 16.04.3 are vulnerable to a group's configuration page being editable by any group member even when they didn't have the admin...

6.5CVSS

7.3AI Score

0.001EPSS

2017-11-03 06:29 PM
29
cve
cve

CVE-2017-1000153

Mahara 15.04 before 15.04.10 and 15.10 before 15.10.6 and 16.04 before 16.04.4 are vulnerable to incorrect access control after the password reset link is sent via email and then user changes default email, Mahara fails to invalidate old link.Consequently the link in email can be used to gain...

9.8CVSS

7.7AI Score

0.003EPSS

2017-11-03 06:29 PM
31
cve
cve

CVE-2017-1000151

Mahara 15.04 before 15.04.9 and 15.10 before 15.10.5 and 16.04 before 16.04.3 are vulnerable to passwords or other sensitive information being passed by unusual parameters to end up in an error...

7.5CVSS

7AI Score

0.002EPSS

2017-11-03 06:29 PM
27
Total number of security vulnerabilities99