Latest Mahara Vulnerabilities

Mahara 21.04 before 21.04.7, 21.10 before 21.10.5, 22.04 before 22.04.3, and 22.10 before 22.10.0 potentially allow a PDF export to trigger a remote shell if the site is running on Ubuntu and the flag...
Mahara Mahara>=21.04.0<21.04.7
Mahara Mahara>=21.10.0<21.10.5
Mahara Mahara>=22.04.0<22.04.3
Mahara Mahara=22.10.0-rc1
Canonical Ubuntu Linux=18.04
In Mahara 21.04 before 21.04.7, 21.10 before 21.10.5, 22.04 before 22.04.3, and 22.10 before 22.10.0, embedded images are accessible without a sufficient permission check under certain conditions.
Mahara Mahara>=21.04.0<21.04.7
Mahara Mahara>=21.10.0<21.10.5
Mahara Mahara>=22.04.0<22.04.3
Mahara Mahara=22.10.0-rc1
In Mahara 21.04 before 21.04.6, 21.10 before 21.10.4, and 22.04.2, files can sometimes be downloaded through thumb.php with no permission check.
Mahara Mahara>=21.04.0<21.04.6
Mahara Mahara>=21.10.0<21.10.4
Mahara Mahara=22.04.2
Mahara Mahara<20.10.5
Mahara Mahara>=21.04.0<21.04.4
Mahara Mahara>=21.10.0<21.10.2
Mahara Mahara=22.04.0-rc1
Mahara before 20.10.5, 21.04.4, 21.10.2, and 22.04.0 is vulnerable to Cross Site Request Forgery (CSRF) because randomly generated tokens are too easily guessable.
Mahara Mahara<20.10.5
Mahara Mahara>=21.04.0<21.04.4
Mahara Mahara>=21.10.0<21.10.2
Mahara Mahara=22.04.0-rc1
In Mahara before 20.10.5, 21.04.4, 21.10.2, and 22.04.0, a site using Isolated Institutions is vulnerable if more than ten groups are used. They are all shown from page 2 of the group results list (ra...
Mahara Mahara<20.10.5
Mahara Mahara>=21.04.0<21.04.4
Mahara Mahara>=21.10.0<21.10.2
Mahara Mahara=22.04.0-rc1
In Mahara 21.04 before 21.04.3 and 21.10 before 21.10.1, portfolios created in groups that have not been shared with non-group members and portfolios created on the site and institution levels can be ...
Mahara Mahara>=21.04.0<21.04.3
Mahara Mahara=21.10.0
In Mahara 20.10 before 20.10.4, 21.04 before 21.04.3, and 21.10 before 21.10.1, the names of folders in the Files area can be seen by a person not owning the folders. (Only folder names are affected. ...
Mahara Mahara>=20.10.0<20.10.4
Mahara Mahara>=21.04.0<21.04.3
Mahara Mahara=21.10.0
Mahara Mahara=21.10.0-rc1
Mahara Mahara=21.10.0-rc2
In Mahara before 20.04.5, 20.10.3, 21.04.2, and 21.10.0, exported CSV files could contain characters that a spreadsheet program could interpret as a command, leading to execution of a malicious string...
Mahara Mahara<20.04.5
Mahara Mahara>=20.10.0<20.10.3
Mahara Mahara>=21.04.0<21.04.2
Mahara Mahara=21.10.0-rc1
Mahara Mahara=21.10.0-rc2
In Mahara before 20.04.5, 20.10.3, 21.04.2, and 21.10.0, the account associated with a web services token is vulnerable to being exploited and logged into, resulting in information disclosure (at a mi...
Mahara Mahara<20.04.5
Mahara Mahara>=20.10.0<20.10.3
Mahara Mahara>=21.04.0<21.04.2
Mahara Mahara=21.10.0-rc1
Mahara Mahara=21.10.0-rc2
In Mahara before 20.04.5, 20.10.3, 21.04.2, and 21.10.0, adjusting the path component for the page help file allows attackers to bypass the intended access control for HTML files via directory travers...
Mahara Mahara>=20.04.0<20.04.5
Mahara Mahara>=20.10.0<20.10.3
Mahara Mahara>=21.04.0<21.04.2
In Mahara before 20.04.5, 20.10.3, 21.04.2, and 21.10.0, certain tag syntax could be used for XSS, such as via a SCRIPT element.
Mahara Mahara>=20.04.0<20.04.5
Mahara Mahara>=20.10.0<20.10.3
Mahara Mahara>=21.04.0<21.04.2
In Mahara before 20.04.5, 20.10.3, 21.04.2, and 21.10.0, exporting collections via PDF export could lead to code execution via shell metacharacters in a collection name. Additional, in Mahara before 2...
Mahara Mahara>=20.04.0<20.04.5
Mahara Mahara>=20.10.0<20.10.3
Mahara Mahara>=21.04.0<21.04.2
Mahara Mahara>=20.10.0<20.10.4
Mahara Mahara>=21.04.0<21.04.3
Mahara Mahara>=21.10.0<21.10.1
In Mahara 19.04 before 19.04.6, 19.10 before 19.10.4, and 20.04 before 20.04.1, certain places could execute file or folder names containing JavaScript.
Mahara Mahara>=19.04<19.04.6
Mahara Mahara>=19.10<19.10.4
Mahara Mahara>=20.04<20.04.1
In Mahara 19.04 before 19.04.5 and 19.10 before 19.10.3, account details are shared in the Elasticsearch results for accounts that are not accessible when the config setting 'Isolated institutions' is...
Mahara Mahara>=19.04<19.04.5
Mahara Mahara>=19.10<19.10.3
Mahara Mahara=20.04-rc1
Mahara Mahara=20.04-rc2
In Mahara 18.10 before 18.10.5, 19.04 before 19.04.4, and 19.10 before 19.10.2, file metadata information is disclosed to group members in the Elasticsearch result list despite them not having access ...
Mahara Mahara>=18.10.0<18.10.5
Mahara Mahara>=19.04.0<19.04.4
Mahara Mahara>=19.10.0<19.10.2
Mahara Mahara>=18.10.0<18.10.5
Mahara Mahara>=19.04.0<19.04.4
Mahara Mahara>=19.10.0<19.10.2
Multiple cross-site scripting (XSS) vulnerabilities in Mahara 1.4.x before 1.4.3 and 1.5.x before 1.5.2 allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) javascr...
Mahara Mahara>=1.4.0<1.4.3
Mahara Mahara>=1.5.0<1.5.2
Debian Debian Linux=6.0
Cross-site Scripting (XSS) in Mahara before 1.5.9 and 1.6.x before 1.6.4 allows remote attackers to inject arbitrary web script or HTML via the TinyMCE editor.
debian/mahara
Mahara Mahara<1.5.9
Mahara Mahara>=1.6.0<1.6.4
An issue was discovered in Mahara 17.10 before 17.10.8, 18.04 before 18.04.4, and 18.10 before 18.10.1. A site administrator can suspend the system user (root), causing all users to be locked out from...
Mahara Mahara>=17.10.0<17.10.8
Mahara Mahara>=18.04.0<18.04.4
Mahara Mahara>=18.10.0<18.10.1
An issue was discovered in Mahara 17.10 before 17.10.8, 18.04 before 18.04.4, and 18.10 before 18.10.1. The collection title is vulnerable to Cross Site Scripting (XSS) due to not escaping it when vie...
Mahara Mahara>=17.10.0<17.10.8
Mahara Mahara>=18.04.0<18.04.4
Mahara Mahara>=18.10.0<18.10.1
Mahara 17.04 before 17.04.8 and 17.10 before 17.10.5 and 18.04 before 18.04.1 can be used as medium to transmit viruses by placing infected files into a Leap2A archive and uploading that to Mahara. In...
Mahara Mahara>=17.04.0<17.04.8
Mahara Mahara>=17.10.0<17.10.5
Mahara Mahara=18.04.0
Mahara 17.04 before 17.04.8 and 17.10 before 17.10.5 and 18.04 before 18.04.1 are vulnerable to the browser "back and refresh" attack. This allows malicious users with physical access to the web brows...
Mahara Mahara>=17.04.0<17.04.8
Mahara Mahara>=17.10.0<17.10.5
Mahara Mahara=18.04.0
Mahara 17.04 before 17.04.8 and 17.10 before 17.10.5 and 18.04 before 18.04.1 are vulnerable to mentioning the usernames that are already taken by people registered in the system rather than masking t...
Mahara Mahara>=17.04.0<17.04.8
Mahara Mahara>=17.10.0<17.10.5
Mahara Mahara=18.04.0

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203