Lucene search

K
cveMitreCVE-2011-1404
HistoryMay 13, 2011 - 10:55 p.m.

CVE-2011-1404

2011-05-1322:55:01
CWE-264
mitre
web.nvd.nist.gov
37
mahara
information security
data restriction
ajax
cve-2011-1404

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

AI Score

5.6

Confidence

Low

EPSS

0.002

Percentile

61.1%

Mahara before 1.3.6 does not properly restrict the data in responses to AJAX calls, which allows remote authenticated users to obtain sensitive information via a request associated with (1) blocktype/myfriends/myfriends.json.php, (2) json/usersearch.php, (3) group/membersearchresults.json.php, or (4) json/friendsearch.php, as demonstrated by information about friends and e-mail addresses.

Affected configurations

Nvd
Node
maharamaharaRange1.3.5
OR
maharamaharaMatch0.9.0
OR
maharamaharaMatch0.9.1
OR
maharamaharaMatch0.9.2
OR
maharamaharaMatch1.0.0
OR
maharamaharaMatch1.0.1
OR
maharamaharaMatch1.0.2
OR
maharamaharaMatch1.0.3
OR
maharamaharaMatch1.0.4
OR
maharamaharaMatch1.0.5
OR
maharamaharaMatch1.0.6
OR
maharamaharaMatch1.0.7
OR
maharamaharaMatch1.0.8
OR
maharamaharaMatch1.0.9
OR
maharamaharaMatch1.0.10
OR
maharamaharaMatch1.0.11
OR
maharamaharaMatch1.0.12
OR
maharamaharaMatch1.0.13
OR
maharamaharaMatch1.0.14
OR
maharamaharaMatch1.0.15
OR
maharamaharaMatch1.1
OR
maharamaharaMatch1.1.0
OR
maharamaharaMatch1.1.0alpha1
OR
maharamaharaMatch1.1.0alpha2
OR
maharamaharaMatch1.1.0alpha3
OR
maharamaharaMatch1.1.0beta1
OR
maharamaharaMatch1.1.0beta2
OR
maharamaharaMatch1.1.0beta3
OR
maharamaharaMatch1.1.0beta4
OR
maharamaharaMatch1.1.0rc1
OR
maharamaharaMatch1.1.0rc2
OR
maharamaharaMatch1.1.1
OR
maharamaharaMatch1.1.2
OR
maharamaharaMatch1.1.3
OR
maharamaharaMatch1.1.4
OR
maharamaharaMatch1.1.5
OR
maharamaharaMatch1.1.6
OR
maharamaharaMatch1.1.7
OR
maharamaharaMatch1.1.8
OR
maharamaharaMatch1.1.9
OR
maharamaharaMatch1.2.0
OR
maharamaharaMatch1.2.0alpha1
OR
maharamaharaMatch1.2.0alpha2
OR
maharamaharaMatch1.2.0alpha3
OR
maharamaharaMatch1.2.0beta1
OR
maharamaharaMatch1.2.0beta2
OR
maharamaharaMatch1.2.0beta3
OR
maharamaharaMatch1.2.0beta4
OR
maharamaharaMatch1.2.0rc1
OR
maharamaharaMatch1.2.1
OR
maharamaharaMatch1.2.2
OR
maharamaharaMatch1.2.3
OR
maharamaharaMatch1.2.4
OR
maharamaharaMatch1.2.5
OR
maharamaharaMatch1.2.6
OR
maharamaharaMatch1.3.0
OR
maharamaharaMatch1.3.0beta1
OR
maharamaharaMatch1.3.0beta2
OR
maharamaharaMatch1.3.0beta3
OR
maharamaharaMatch1.3.0beta4
OR
maharamaharaMatch1.3.0rc1
OR
maharamaharaMatch1.3.1
OR
maharamaharaMatch1.3.2
OR
maharamaharaMatch1.3.3
OR
maharamaharaMatch1.3.4
VendorProductVersionCPE
maharamahara*cpe:2.3:a:mahara:mahara:*:*:*:*:*:*:*:*
maharamahara0.9.0cpe:2.3:a:mahara:mahara:0.9.0:*:*:*:*:*:*:*
maharamahara0.9.1cpe:2.3:a:mahara:mahara:0.9.1:*:*:*:*:*:*:*
maharamahara0.9.2cpe:2.3:a:mahara:mahara:0.9.2:*:*:*:*:*:*:*
maharamahara1.0.0cpe:2.3:a:mahara:mahara:1.0.0:*:*:*:*:*:*:*
maharamahara1.0.1cpe:2.3:a:mahara:mahara:1.0.1:*:*:*:*:*:*:*
maharamahara1.0.2cpe:2.3:a:mahara:mahara:1.0.2:*:*:*:*:*:*:*
maharamahara1.0.3cpe:2.3:a:mahara:mahara:1.0.3:*:*:*:*:*:*:*
maharamahara1.0.4cpe:2.3:a:mahara:mahara:1.0.4:*:*:*:*:*:*:*
maharamahara1.0.5cpe:2.3:a:mahara:mahara:1.0.5:*:*:*:*:*:*:*
Rows per page:
1-10 of 651

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

AI Score

5.6

Confidence

Low

EPSS

0.002

Percentile

61.1%