CVE Vulnerabilities

CVE-2011-1406

Published: May 13, 2011 | Modified: Aug 17, 2017
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

Mahara before 1.3.6 does not properly handle an https URL in the wwwroot configuration setting, which makes it easier for user-assisted remote attackers to obtain credentials by sniffing the network at a time when an http URL is used for a login.

Affected Software

Name Vendor Start Version End Version
Mahara Mahara * 1.3.5 (including)
Mahara Mahara 0.9.0 (including) 0.9.0 (including)
Mahara Mahara 0.9.1 (including) 0.9.1 (including)
Mahara Mahara 0.9.2 (including) 0.9.2 (including)
Mahara Mahara 1.0.0 (including) 1.0.0 (including)
Mahara Mahara 1.0.1 (including) 1.0.1 (including)
Mahara Mahara 1.0.2 (including) 1.0.2 (including)
Mahara Mahara 1.0.3 (including) 1.0.3 (including)
Mahara Mahara 1.0.4 (including) 1.0.4 (including)
Mahara Mahara 1.0.5 (including) 1.0.5 (including)
Mahara Mahara 1.0.6 (including) 1.0.6 (including)
Mahara Mahara 1.0.7 (including) 1.0.7 (including)
Mahara Mahara 1.0.8 (including) 1.0.8 (including)
Mahara Mahara 1.0.9 (including) 1.0.9 (including)
Mahara Mahara 1.0.10 (including) 1.0.10 (including)
Mahara Mahara 1.0.11 (including) 1.0.11 (including)
Mahara Mahara 1.0.12 (including) 1.0.12 (including)
Mahara Mahara 1.0.13 (including) 1.0.13 (including)
Mahara Mahara 1.0.14 (including) 1.0.14 (including)
Mahara Mahara 1.0.15 (including) 1.0.15 (including)
Mahara Mahara 1.1 (including) 1.1 (including)
Mahara Mahara 1.1.0 (including) 1.1.0 (including)
Mahara Mahara 1.1.0-alpha1 (including) 1.1.0-alpha1 (including)
Mahara Mahara 1.1.0-alpha2 (including) 1.1.0-alpha2 (including)
Mahara Mahara 1.1.0-alpha3 (including) 1.1.0-alpha3 (including)
Mahara Mahara 1.1.0-beta1 (including) 1.1.0-beta1 (including)
Mahara Mahara 1.1.0-beta2 (including) 1.1.0-beta2 (including)
Mahara Mahara 1.1.0-beta3 (including) 1.1.0-beta3 (including)
Mahara Mahara 1.1.0-beta4 (including) 1.1.0-beta4 (including)
Mahara Mahara 1.1.0-rc1 (including) 1.1.0-rc1 (including)
Mahara Mahara 1.1.0-rc2 (including) 1.1.0-rc2 (including)
Mahara Mahara 1.1.1 (including) 1.1.1 (including)
Mahara Mahara 1.1.2 (including) 1.1.2 (including)
Mahara Mahara 1.1.3 (including) 1.1.3 (including)
Mahara Mahara 1.1.4 (including) 1.1.4 (including)
Mahara Mahara 1.1.5 (including) 1.1.5 (including)
Mahara Mahara 1.1.6 (including) 1.1.6 (including)
Mahara Mahara 1.1.7 (including) 1.1.7 (including)
Mahara Mahara 1.1.8 (including) 1.1.8 (including)
Mahara Mahara 1.1.9 (including) 1.1.9 (including)
Mahara Mahara 1.2.0 (including) 1.2.0 (including)
Mahara Mahara 1.2.0-alpha1 (including) 1.2.0-alpha1 (including)
Mahara Mahara 1.2.0-alpha2 (including) 1.2.0-alpha2 (including)
Mahara Mahara 1.2.0-alpha3 (including) 1.2.0-alpha3 (including)
Mahara Mahara 1.2.0-beta1 (including) 1.2.0-beta1 (including)
Mahara Mahara 1.2.0-beta2 (including) 1.2.0-beta2 (including)
Mahara Mahara 1.2.0-beta3 (including) 1.2.0-beta3 (including)
Mahara Mahara 1.2.0-beta4 (including) 1.2.0-beta4 (including)
Mahara Mahara 1.2.0-rc1 (including) 1.2.0-rc1 (including)
Mahara Mahara 1.2.1 (including) 1.2.1 (including)
Mahara Mahara 1.2.2 (including) 1.2.2 (including)
Mahara Mahara 1.2.3 (including) 1.2.3 (including)
Mahara Mahara 1.2.4 (including) 1.2.4 (including)
Mahara Mahara 1.2.5 (including) 1.2.5 (including)
Mahara Mahara 1.2.6 (including) 1.2.6 (including)
Mahara Mahara 1.3.0 (including) 1.3.0 (including)
Mahara Mahara 1.3.0-beta1 (including) 1.3.0-beta1 (including)
Mahara Mahara 1.3.0-beta2 (including) 1.3.0-beta2 (including)
Mahara Mahara 1.3.0-beta3 (including) 1.3.0-beta3 (including)
Mahara Mahara 1.3.0-beta4 (including) 1.3.0-beta4 (including)
Mahara Mahara 1.3.0-rc1 (including) 1.3.0-rc1 (including)
Mahara Mahara 1.3.1 (including) 1.3.1 (including)
Mahara Mahara 1.3.2 (including) 1.3.2 (including)
Mahara Mahara 1.3.3 (including) 1.3.3 (including)
Mahara Mahara 1.3.4 (including) 1.3.4 (including)

References