CVE-2012-2247

NameCVE-2012-2247
DescriptionCross-site scripting (XSS) vulnerability in Mahara 1.4.x before 1.4.5 and 1.5.x before 1.5.4 allows remote attackers to inject arbitrary web script or HTML via vectors related to artefact/file/ and a crafted SVG file.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDSA-2591-1

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
maharasourcesqueeze1.2.6-2+squeeze6DSA-2591-1
maharasource(unstable)1.5.1-3

Notes

https://mahara.org/interaction/forum/topic.php?id=4938
https://bugs.launchpad.net/mahara/+bug/1061980

Search for package or bug name: Reporting problems