CVE-2012-2243

high

Description

Cross-site scripting (XSS) vulnerability in Mahara 1.4.x before 1.4.5 and 1.5.x before 1.5.4 allows remote attackers to inject arbitrary web script or HTML by uploading an XML file with the xhtml extension, which is rendered inline as script. NOTE: this can be leveraged with CVE-2012-2244 to execute arbitrary code without authentication, as demonstrated by modifying the clamav path.

References

https://mahara.org/interaction/forum/topic.php?id=4937

https://bugs.launchpad.net/mahara/+bug/1055232

http://www.debian.org/security/2012/dsa-2591

Details

Source: Mitre, NVD

Published: 2012-11-24

Updated: 2013-02-08

Risk Information

CVSS v2

Base Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N

Severity: Medium

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:H

Severity: High