Vulnerabilities (CVE)

Filtered by vendor Mahara Subscribe
Filtered by product Mahara
Total 98 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2012-2239 2 Debian, Mahara 2 Debian Linux, Mahara 2024-02-15 6.4 MEDIUM 9.1 CRITICAL
Mahara 1.4.x before 1.4.4 and 1.5.x before 1.5.3 allows remote attackers to read arbitrary files or create TCP connections via an XML external entity (XXE) injection attack, as demonstrated by reading config.php.
CVE-2022-44544 2 Canonical, Mahara 2 Ubuntu Linux, Mahara 2023-12-10 N/A 9.8 CRITICAL
Mahara 21.04 before 21.04.7, 21.10 before 21.10.5, 22.04 before 22.04.3, and 22.10 before 22.10.0 potentially allow a PDF export to trigger a remote shell if the site is running on Ubuntu and the flag -dSAFER is not set with Ghostscript.
CVE-2022-42707 1 Mahara 1 Mahara 2023-12-10 N/A 7.5 HIGH
In Mahara 21.04 before 21.04.7, 21.10 before 21.10.5, 22.04 before 22.04.3, and 22.10 before 22.10.0, embedded images are accessible without a sufficient permission check under certain conditions.
CVE-2022-29585 1 Mahara 1 Mahara 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Mahara before 20.10.5, 21.04.4, 21.10.2, and 22.04.0, a site using Isolated Institutions is vulnerable if more than ten groups are used. They are all shown from page 2 of the group results list (rather than only being shown for the institution that the viewer is a member of).
CVE-2022-29584 1 Mahara 1 Mahara 2023-12-10 3.5 LOW 5.4 MEDIUM
Mahara before 20.10.5, 21.04.4, 21.10.2, and 22.04.0 allows stored XSS when a particular Cascading Style Sheets (CSS) class for embedly is used, and JavaScript code is constructed to perform an action.
CVE-2022-33913 1 Mahara 1 Mahara 2023-12-10 4.3 MEDIUM 7.5 HIGH
In Mahara 21.04 before 21.04.6, 21.10 before 21.10.4, and 22.04.2, files can sometimes be downloaded through thumb.php with no permission check.
CVE-2022-28892 1 Mahara 1 Mahara 2023-12-10 6.8 MEDIUM 8.8 HIGH
Mahara before 20.10.5, 21.04.4, 21.10.2, and 22.04.0 is vulnerable to Cross Site Request Forgery (CSRF) because randomly generated tokens are too easily guessable.
CVE-2022-24111 1 Mahara 1 Mahara 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In Mahara 21.04 before 21.04.3 and 21.10 before 21.10.1, portfolios created in groups that have not been shared with non-group members and portfolios created on the site and institution levels can be viewed without requiring a login if the URL to these portfolios is known.
CVE-2022-24694 1 Mahara 1 Mahara 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
In Mahara 20.10 before 20.10.4, 21.04 before 21.04.3, and 21.10 before 21.10.1, the names of folders in the Files area can be seen by a person not owning the folders. (Only folder names are affected. Neither file names nor file contents are affected.)
CVE-2021-43266 1 Mahara 1 Mahara 2023-12-10 4.6 MEDIUM 7.3 HIGH
In Mahara before 20.04.5, 20.10.3, 21.04.2, and 21.10.0, exporting collections via PDF export could lead to code execution via shell metacharacters in a collection name. Additional, in Mahara before 20.10.4, 21.04.3, and 21.10.1, exporting collections via PDF export could cause code execution
CVE-2021-43265 1 Mahara 1 Mahara 2023-12-10 3.5 LOW 5.4 MEDIUM
In Mahara before 20.04.5, 20.10.3, 21.04.2, and 21.10.0, certain tag syntax could be used for XSS, such as via a SCRIPT element.
CVE-2021-40849 1 Mahara 1 Mahara 2023-12-10 7.5 HIGH 9.8 CRITICAL
In Mahara before 20.04.5, 20.10.3, 21.04.2, and 21.10.0, the account associated with a web services token is vulnerable to being exploited and logged into, resulting in information disclosure (at a minimum) and often escalation of privileges.
CVE-2021-43264 1 Mahara 1 Mahara 2023-12-10 2.1 LOW 3.3 LOW
In Mahara before 20.04.5, 20.10.3, 21.04.2, and 21.10.0, adjusting the path component for the page help file allows attackers to bypass the intended access control for HTML files via directory traversal. It replaces the - character with the / character.
CVE-2021-40848 1 Mahara 1 Mahara 2023-12-10 6.8 MEDIUM 7.8 HIGH
In Mahara before 20.04.5, 20.10.3, 21.04.2, and 21.10.0, exported CSV files could contain characters that a spreadsheet program could interpret as a command, leading to execution of a malicious string locally on a device, aka CSV injection.
CVE-2021-29349 1 Mahara 1 Mahara 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Mahara 20.10 is affected by Cross Site Request Forgery (CSRF) that allows a remote attacker to remove inbox-mail on the server. The application fails to validate the CSRF token for a POST request. An attacker can craft a module/multirecipientnotification/inbox.php pieform_delete_all_notifications request, which leads to removing all messages from a mailbox.
CVE-2020-15907 1 Mahara 1 Mahara 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In Mahara 19.04 before 19.04.6, 19.10 before 19.10.4, and 20.04 before 20.04.1, certain places could execute file or folder names containing JavaScript.
CVE-2020-9387 1 Mahara 1 Mahara 2023-12-10 3.5 LOW 4.3 MEDIUM
In Mahara 19.04 before 19.04.5 and 19.10 before 19.10.3, account details are shared in the Elasticsearch results for accounts that are not accessible when the config setting 'Isolated institutions' is turned on.
CVE-2013-1426 1 Mahara 1 Mahara 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site Scripting (XSS) in Mahara before 1.5.9 and 1.6.x before 1.6.4 allows remote attackers to inject arbitrary web script or HTML via the TinyMCE editor.
CVE-2020-9386 1 Mahara 1 Mahara 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
In Mahara 18.10 before 18.10.5, 19.04 before 19.04.4, and 19.10 before 19.10.2, file metadata information is disclosed to group members in the Elasticsearch result list despite them not having access to that artefact anymore.
CVE-2012-2237 2 Debian, Mahara 2 Debian Linux, Mahara 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in Mahara 1.4.x before 1.4.3 and 1.5.x before 1.5.2 allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) javascript innerHTML as used when generating login forms, (2) links or (3) resources URLs, and (4) the Display name in a user profile.