CVE-2017-1000143

CVSS V2 Medium 4 CVSS V3 Medium 4.3
Description
Mahara 1.8 before 1.8.7 and 1.9 before 1.9.5 and 1.10 before 1.10.3 and 15.04 before 15.04.0 are vulnerable to users receiving watchlist notifications about pages they do not have access to anymore.
Overview
  • CVE ID
  • CVE-2017-1000143
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-11-03T18:29:00
  • Last Modified Date
  • 2017-11-15T14:11:40
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:mahara:mahara:1.8:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:1.8:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:1.8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:1.8.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:1.8.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:1.8.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:1.8.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:1.8.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:1.8.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:1.9:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:1.9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:1.9.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:1.9.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:1.9.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:1.9.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:1.10:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:1.10.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:1.10.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:1.10.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:15.04:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:15.04:rc2:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • LOW
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 1.4
References
Reference URL Reference Tags
https://bugs.launchpad.net/mahara/+bug/1429647 Issue Tracking Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 08:11:27 Added to TrackCVE
2022-12-02 22:45:56 2017-11-03T18:29Z 2017-11-03T18:29:00 CVE Published Date updated
2022-12-02 22:45:56 2017-11-15T14:11:40 CVE Modified Date updated
2022-12-02 22:45:56 Analyzed Vulnerability Status updated