CVE-2017-17454

Mahara 16.10 before 16.10.7 and 17.04 before 17.04.5 and 17.10 before 17.10.2 have a Cross Site Scripting (XSS) vulnerability when a user enters invalid UTF-8 characters. These are now going to be discarded in Mahara along with NULL characters and invalid Unicode characters. Mahara will also avoid direct $_GET and $_POST usage where possible, and instead use param_exists() and the correct param_*() function to fetch the expected value.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:mahara:mahara:*:*:*:*:*:*:*:*
cpe:2.3:a:mahara:mahara:*:*:*:*:*:*:*:*
cpe:2.3:a:mahara:mahara:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-02-20 22:29

Updated : 2023-12-10 12:30


NVD link : CVE-2017-17454

Mitre link : CVE-2017-17454

CVE.ORG link : CVE-2017-17454


JSON object : View

Products Affected

mahara

  • mahara
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')