CVE-2017-1000157

CVSS V2 Low 3.5 CVSS V3 Medium 4.4
Description
Mahara 15.04 before 15.04.13 and 16.04 before 16.04.7 and 16.10 before 16.10.4 and 17.04 before 17.04.2 are vulnerable to recording plain text passwords in the event_log table during the user creation process if full event logging was turned on.
Overview
  • CVE ID
  • CVE-2017-1000157
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-11-03T18:29:01
  • Last Modified Date
  • 2017-11-13T14:57:50
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:mahara:mahara:15.04:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:15.04:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:15.04.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:15.04.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:15.04.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:15.04.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:15.04.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:15.04.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:15.04.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:15.04.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:15.04.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:15.04.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:15.04.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:15.04.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:15.04.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:16.04:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:16.04:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:16.04.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:16.04.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:16.04.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:16.04.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:16.04.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:16.04.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:16.04.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:16.10:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:16.10:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:16.10.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:16.10.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:16.10.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:16.10.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:17.04:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:17.04:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:17.04.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:17.04.1:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • HIGH
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 4.4
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 0.7
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://bugs.launchpad.net/mahara/+bug/1692749 Exploit Issue Tracking Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 08:11:46 Added to TrackCVE
2022-12-02 22:46:38 2017-11-03T18:29Z 2017-11-03T18:29:01 CVE Published Date updated
2022-12-02 22:46:38 2017-11-13T14:57:50 CVE Modified Date updated
2022-12-02 22:46:38 Analyzed Vulnerability Status updated