Multiple cross-site scripting (XSS) vulnerabilities in Mahara 1.4.x before 1.4.5 and 1.5.x before 1.5.4, and other versions including 1.2, allow remote attackers to inject arbitrary web script or HTML via a CSV header with "unknown fields," which are not properly handled in error messages in the (1) bulk user, (2) group, and (3) group member upload capabilities. NOTE: this issue was originally part of CVE-2012-2243, but that ID was SPLIT due to different issues by different researchers.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-11-24T20:00:00

Updated: 2024-08-06T21:21:28.357Z

Reserved: 2012-11-24T00:00:00

Link: CVE-2012-6037

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-11-24T20:55:04.367

Modified: 2013-02-08T04:55:54.877

Link: CVE-2012-6037

cve-icon Redhat

No data.