CVE-2012-6037

Multiple cross-site scripting (XSS) vulnerabilities in Mahara 1.4.x before 1.4.5 and 1.5.x before 1.5.4, and other versions including 1.2, allow remote attackers to inject arbitrary web script or HTML via a CSV header with "unknown fields," which are not properly handled in error messages in the (1) bulk user, (2) group, and (3) group member upload capabilities. NOTE: this issue was originally part of CVE-2012-2243, but that ID was SPLIT due to different issues by different researchers.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mahara:mahara:1.4:rc1:*:*:*:*:*:*
cpe:2.3:a:mahara:mahara:1.4:rc2:*:*:*:*:*:*
cpe:2.3:a:mahara:mahara:1.4:rc3:*:*:*:*:*:*
cpe:2.3:a:mahara:mahara:1.4:rc4:*:*:*:*:*:*
cpe:2.3:a:mahara:mahara:1.4.0:*:*:*:*:*:*:*
cpe:2.3:a:mahara:mahara:1.4.1:*:*:*:*:*:*:*
cpe:2.3:a:mahara:mahara:1.4.2:*:*:*:*:*:*:*
cpe:2.3:a:mahara:mahara:1.4.3:*:*:*:*:*:*:*
cpe:2.3:a:mahara:mahara:1.4.4:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:mahara:mahara:1.5:rc1:*:*:*:*:*:*
cpe:2.3:a:mahara:mahara:1.5:rc2:*:*:*:*:*:*
cpe:2.3:a:mahara:mahara:1.5.0:*:*:*:*:*:*:*
cpe:2.3:a:mahara:mahara:1.5.1:*:*:*:*:*:*:*
cpe:2.3:a:mahara:mahara:1.5.2:*:*:*:*:*:*:*
cpe:2.3:a:mahara:mahara:1.5.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-11-24 20:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-6037

Mitre link : CVE-2012-6037

CVE.ORG link : CVE-2012-6037


JSON object : View

Products Affected

mahara

  • mahara
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')