Executive Summary

Informations
Name CVE-2011-1406 First vendor Publication 2011-05-13
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Mahara before 1.3.6 does not properly handle an https URL in the wwwroot configuration setting, which makes it easier for user-assisted remote attackers to obtain credentials by sniffing the network at a time when an http URL is used for a login.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1406

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-16 Configuration

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13046
 
Oval ID: oval:org.mitre.oval:def:13046
Title: DSA-2246-1 mahara -- several vulnerabilities
Description: Several vulnerabilities were discovered in mahara, an electronic portfolio, weblog, and resume builder. The following Common Vulnerabilities and Exposures project ids identify them: CVE-2011-1402 It was discovered that previous versions of Mahara did not check user credentials before adding a secret URL to a view or suspending a user. CVE-2011-1403 Due to a misconfiguration of the Pieform package in Mahara, the cross-site request forgery protection mechanism that Mahara relies on to harden its form was not working and was essentially disabled. This is a critical vulnerability which could allow attackers to trick other users into performing malicious actions on behalf of the attacker. Most Mahara forms are vulnerable. CVE-2011-1404 Many of the JSON structures returned by Mahara for its AJAX interactions included more information than what ought to be disclosed to the logged in user. New versions of Mahara limit this information to what is necessary for each page. CVE-2011-1405 Previous versions of Mahara did not escape the contents of HTML emails sent to users. Depending on the filters enabled in one's mail reader, it could lead to cross-site scripting attacks. CVE-2011-1406 It has been pointed out to us that if Mahara is configured to use HTTPS, it will happily let users login via the HTTP version of the site if the web server is configured to serve content over both protocol. The new version of Mahara will, when the wwwroot points to an HTTPS URL, automatically redirect to HTTPS if it detects that it is being run over HTTP. We recommend that sites wanting to run Mahara over HTTPS make sure that their web server configuration does not allow the serving of content over HTTP and merely redirects to the secure version. We also suggest that site administrators consider adding the HSTS headers to their web server configuration.
Family: unix Class: patch
Reference(s): DSA-2246-1
CVE-2011-1402
CVE-2011-1403
CVE-2011-1404
CVE-2011-1405
CVE-2011-1406
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): mahara
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 66

OpenVAS Exploits

Date Description
2011-08-03 Name : Debian Security Advisory DSA 2246-1 (mahara)
File : nvt/deb_2246_1.nasl
2011-05-23 Name : Mahara Multiple Remote Vulnerabilities
File : nvt/gb_mahara_mult_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73458 Mahara wwwroot https URL Parsing Credential Disclosure

Nessus® Vulnerability Scanner

Date Description
2011-06-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2246.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://launchpad.net/mahara/+bug/685942
https://launchpad.net/mahara/+milestone/1.3.6
DEBIAN http://www.debian.org/security/2011/dsa-2246
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/67400

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:15:48
  • Multiple Updates
2024-02-01 12:04:28
  • Multiple Updates
2023-09-05 12:14:47
  • Multiple Updates
2023-09-05 01:04:20
  • Multiple Updates
2023-09-02 12:14:51
  • Multiple Updates
2023-09-02 01:04:24
  • Multiple Updates
2023-08-12 12:17:55
  • Multiple Updates
2023-08-12 01:04:25
  • Multiple Updates
2023-08-11 12:14:56
  • Multiple Updates
2023-08-11 01:04:33
  • Multiple Updates
2023-08-06 12:14:21
  • Multiple Updates
2023-08-06 01:04:25
  • Multiple Updates
2023-08-04 12:14:26
  • Multiple Updates
2023-08-04 01:04:26
  • Multiple Updates
2023-07-14 12:14:24
  • Multiple Updates
2023-07-14 01:04:24
  • Multiple Updates
2023-03-29 01:16:20
  • Multiple Updates
2023-03-28 12:04:30
  • Multiple Updates
2022-10-11 12:12:50
  • Multiple Updates
2022-10-11 01:04:10
  • Multiple Updates
2021-05-05 01:08:17
  • Multiple Updates
2021-05-04 12:14:16
  • Multiple Updates
2021-04-22 01:15:30
  • Multiple Updates
2020-05-23 01:44:14
  • Multiple Updates
2020-05-23 00:28:13
  • Multiple Updates
2018-06-14 12:01:48
  • Multiple Updates
2017-08-17 09:23:26
  • Multiple Updates
2014-02-17 11:01:34
  • Multiple Updates
2013-05-10 22:57:58
  • Multiple Updates