Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2011-0440

CVE information

Published

12 years ago

Last Modified

6 years ago

CVSSv2.0 Severity

Medium

Impact Analysis

Description

Cross-site request forgery (CSRF) vulnerability in Mahara 1.2.x before 1.2.7 and 1.3.x before 1.3.4 allows remote attackers to hijack the authentication of arbitrary users for requests that delete blogs..

CVSSv2.0 Score

Severity
Medium
Base Score
5.8/10
Exploit Score
8.6/10
Access Vector
Network
Access Complexity
Medium
Authentication Required
None
Impact Score
4.9/10
Confidentiality Impact
None
Availability Impact
Partial
Integrity Impact
Partial

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:mahara:mahara:1.2.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mahara:mahara:1.2.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mahara:mahara:1.2.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mahara:mahara:1.2.0:rc1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mahara:mahara:1.2.0:alpha1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mahara:mahara:1.2.0:alpha2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mahara:mahara:1.2.0:beta4:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mahara:mahara:1.2.0:alpha3:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mahara:mahara:1.2.0:beta2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mahara:mahara:1.2.6:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mahara:mahara:1.2.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mahara:mahara:1.2.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mahara:mahara:1.2.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mahara:mahara:1.2.0:beta1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mahara:mahara:1.2.0:beta3:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mahara:mahara:1.3.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mahara:mahara:1.3.0:beta1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mahara:mahara:1.3.0:rc1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mahara:mahara:1.3.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mahara:mahara:1.3.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mahara:mahara:1.3.0:beta2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mahara:mahara:1.3.0:beta3:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mahara:mahara:1.3.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:mahara:mahara:1.3.0:beta4:*:*:*:*:*:*
  Yes
- -