Executive Summary

Informations
Name CVE-2011-1404 First vendor Publication 2011-05-13
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:N/A:N)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Mahara before 1.3.6 does not properly restrict the data in responses to AJAX calls, which allows remote authenticated users to obtain sensitive information via a request associated with (1) blocktype/myfriends/myfriends.json.php, (2) json/usersearch.php, (3) group/membersearchresults.json.php, or (4) json/friendsearch.php, as demonstrated by information about friends and e-mail addresses.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1404

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 66

OpenVAS Exploits

Date Description
2011-08-03 Name : Debian Security Advisory DSA 2246-1 (mahara)
File : nvt/deb_2246_1.nasl
2011-05-23 Name : Mahara Multiple Remote Vulnerabilities
File : nvt/gb_mahara_mult_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73456 Mahara Multiple Script AJAX Call Parsing Information Disclosure

Nessus® Vulnerability Scanner

Date Description
2011-06-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2246.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/47798
CONFIRM https://launchpad.net/mahara/+bug/772140
https://launchpad.net/mahara/+bug/772160
https://launchpad.net/mahara/+bug/772174
https://launchpad.net/mahara/+bug/772179
https://launchpad.net/mahara/+milestone/1.3.6
DEBIAN http://www.debian.org/security/2011/dsa-2246
SECUNIA http://secunia.com/advisories/44433
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/67395

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:15:48
  • Multiple Updates
2024-02-01 12:04:28
  • Multiple Updates
2023-09-05 12:14:47
  • Multiple Updates
2023-09-05 01:04:20
  • Multiple Updates
2023-09-02 12:14:50
  • Multiple Updates
2023-09-02 01:04:24
  • Multiple Updates
2023-08-12 12:17:55
  • Multiple Updates
2023-08-12 01:04:25
  • Multiple Updates
2023-08-11 12:14:55
  • Multiple Updates
2023-08-11 01:04:33
  • Multiple Updates
2023-08-06 12:14:21
  • Multiple Updates
2023-08-06 01:04:25
  • Multiple Updates
2023-08-04 12:14:26
  • Multiple Updates
2023-08-04 01:04:26
  • Multiple Updates
2023-07-14 12:14:24
  • Multiple Updates
2023-07-14 01:04:23
  • Multiple Updates
2023-03-29 01:16:20
  • Multiple Updates
2023-03-28 12:04:30
  • Multiple Updates
2022-10-11 12:12:50
  • Multiple Updates
2022-10-11 01:04:10
  • Multiple Updates
2021-05-05 01:08:17
  • Multiple Updates
2021-05-04 12:14:16
  • Multiple Updates
2021-04-22 01:15:30
  • Multiple Updates
2020-05-23 01:44:14
  • Multiple Updates
2020-05-23 00:28:13
  • Multiple Updates
2018-06-14 12:01:48
  • Multiple Updates
2017-08-17 09:23:26
  • Multiple Updates
2016-04-26 20:40:32
  • Multiple Updates
2014-02-17 11:01:34
  • Multiple Updates
2013-05-10 22:57:57
  • Multiple Updates