CVE-2017-14163

CVSS V2 Medium 6.5 CVSS V3 High 8.8
Description
An issue was discovered in Mahara before 15.04.14, 16.x before 16.04.8, 16.10.x before 16.10.5, and 17.x before 17.04.3. When one closes the browser without logging out of Mahara, the value in the usr_session table is not removed. If someone were to open a browser, visit the Mahara site, and adjust the 'mahara' cookie to the old value, they can get access to the user's account.
Overview
  • CVE ID
  • CVE-2017-14163
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-10-31T18:29:00
  • Last Modified Date
  • 2019-10-03T00:03:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:mahara:mahara:15.04:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:15.04:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:15.04.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:15.04.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:15.04.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:15.04.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:15.04.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:15.04.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:15.04.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:15.04.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:15.04.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:15.04.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:15.04.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:15.04.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:15.04.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:15.04.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:16.04:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:16.04:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:16.04.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:16.04.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:16.04.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:16.04.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:16.04.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:16.04.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:16.04.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:16.04.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:16.10:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:16.10:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:16.10.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:16.10.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:16.10.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:16.10.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:16.10.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:17.04:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:17.04:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:17.04.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:17.04.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:mahara:mahara:17.04.2:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://bugs.launchpad.net/mahara/+bug/1701978 Issue Tracking Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:22:30 Added to TrackCVE
2022-12-02 22:41:28 2017-10-31T18:29Z 2017-10-31T18:29:00 CVE Published Date updated
2022-12-02 22:41:28 2019-10-03T00:03:26 CVE Modified Date updated
2022-12-02 22:41:28 Analyzed Vulnerability Status updated