CVE-2013-4430

NameCVE-2013-4430
DescriptionCross-site scripting (XSS) vulnerability in Mahara before 1.5.12, 1.6.x before 1.6.7, and 1.7.x before 1.7.3 allows remote attackers to inject arbitrary web script or HTML via the Host header to lib/web.php.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs727548

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
maharasource(unstable)(unfixed)unimportant727548

Notes

https://bazaar.launchpad.net/~mahara-release/mahara/1.7_STABLE/revision/5830
https://bugs.launchpad.net/mahara/+bug/1175446
Only exploitable during installation

Search for package or bug name: Reporting problems