CVE-2012-2243

NameCVE-2012-2243
DescriptionCross-site scripting (XSS) vulnerability in Mahara 1.4.x before 1.4.5 and 1.5.x before 1.5.4 allows remote attackers to inject arbitrary web script or HTML by uploading an XML file with the xhtml extension, which is rendered inline as script. NOTE: this can be leveraged with CVE-2012-2244 to execute arbitrary code without authentication, as demonstrated by modifying the clamav path.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-2591-1

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
maharasourcesqueeze1.2.6-2+squeeze6DSA-2591-1
maharasource(unstable)1.5.1-3

Notes

https://mahara.org/interaction/forum/topic.php?id=4937
https://bugs.launchpad.net/mahara/+bug/1055232
https://bugs.launchpad.net/mahara/+bug/1063480

Search for package or bug name: Reporting problems