Mahara up to 1.5.3 Error Message cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability, which was classified as problematic, has been found in Mahara up to 1.5.3 (Content Management System). This issue affects an unknown code block of the component Error Message Handler. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is integrity. The summary by CVE is:

Multiple cross-site scripting (XSS) vulnerabilities in Mahara 1.4.x before 1.4.5 and 1.5.x before 1.5.4, and other versions including 1.2, allow remote attackers to inject arbitrary web script or HTML via a CSV header with "unknown fields," which are not properly handled in error messages in the (1) bulk user, (2) group, and (3) group member upload capabilities. NOTE: this issue was originally part of CVE-2012-2243, but that ID was SPLIT due to different issues by different researchers.

The weakness was disclosed 11/24/2012 (Website). It is possible to read the advisory at mahara.org. The identification of this vulnerability is CVE-2012-6037 since 11/24/2012. The attack may be initiated remotely. No form of authentication is needed for a successful exploitation. It demands that the victim is doing some kind of user interaction. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 63341 (Debian DSA-2591-1 : mahara - several vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks.

Upgrading to version 1.5.0 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (80402) and Tenable (63341). The entries 63045, 63044, 63043 and 63042 are pretty similar.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 63341
Nessus Name: Debian DSA-2591-1 : mahara - several vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 892591
OpenVAS Name: Debian Security Advisory DSA 2591-1 (mahara - several vulnerabilities
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Mahara 1.5.0

Timelineinfo

09/27/2012 🔍
09/27/2012 +0 days 🔍
11/24/2012 +58 days 🔍
11/24/2012 +0 days 🔍
11/24/2012 +0 days 🔍
01/14/2013 +51 days 🔍
03/24/2015 +799 days 🔍
12/20/2021 +2463 days 🔍

Sourcesinfo

Advisory: DSA-2591
Status: Not defined
Confirmation: 🔍

CVE: CVE-2012-6037 (🔍)
OVAL: 🔍

X-Force: 80402
Vulnerability Center: 38022 - Mahara Multiple XSS Vulnerabilities via a CSV Header With \x27Unknown Fields\x27, Medium
SecurityFocus: 56713 - Mahara Multiple Remote Vulnerabilities

See also: 🔍

Entryinfo

Created: 03/24/2015 12:22
Updated: 12/20/2021 14:25
Changes: 03/24/2015 12:22 (65), 04/23/2017 14:17 (5), 12/20/2021 14:21 (3), 12/20/2021 14:24 (1), 12/20/2021 14:25 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you know our Splunk app?

Download it now for free!