Description

The default configuration of the auth/saml plugin in Mahara before 1.4.2 sets the "Match username attribute to Remote username" option to false, which allows remote SAML IdP servers to spoof users of other SAML IdP servers by using the same internal username.

INFO

Published Date :

July 12, 2012, 8:55 p.m.

Last Modified :

Dec. 7, 2016, 5:43 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2012-2351 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Mahara mahara
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2012-2351.

URL Resource
http://gitorious.org/mahara/mahara/commit/f07be6020e70fa8f53cd77fdcd63e7fd7ff8aaea Patch Issue Tracking
http://www.debian.org/security/2012/dsa-2467 Third Party Advisory
http://www.openwall.com/lists/oss-security/2012/05/11/9 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2012/05/12/4 Mailing List Third Party Advisory
https://bugs.launchpad.net/mahara/+bug/932909 Issue Tracking

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-2351 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-2351 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Reanalysis by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:mahara:mahara:1.4.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:mahara:mahara:1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.4:rc1:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.4:rc2:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.4:rc3:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.4:rc4:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.3.8:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.3.4:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.3.7:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.3.6:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.3.5:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.3.1:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.3.0:beta4:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.3.0:beta3:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.3.2:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.3.0:rc1:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.3.0:beta2:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.3.0:beta1:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.3.3:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.2.6:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.2.0:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.2.0:alpha1:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.2.0:alpha2:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.2.0:beta4:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.2.0:rc1:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.2.1:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.2.2:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.2.0:alpha3:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.2.0:beta1:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.2.0:beta2:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.2.0:beta3:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.2.4:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.2.3:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.2.5:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1.2:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1.0:rc2:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1.0:rc1:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1.0:alpha1:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1.0:alpha2:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1.0:alpha3:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1.0:beta1:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1.0:beta2:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1.0:beta3:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1.0:beta4:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1.6:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1.5:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1.9:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1.4:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1.3:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1.7:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1.8:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.0.9:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.0.6:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.0.8:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.0.7:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.0.0:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.0.4:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.0.3:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.0.12:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.0.10:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.0.13:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.0.11:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.0.14:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.0.15:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:0.9.1:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:0.9.2:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:0.9.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:mahara:mahara:1.4.1:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:mahara:mahara:1.4.0:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.4:rc1:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.4:rc2:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.4:rc3:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.4:rc4:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.3.8:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.3.4:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.3.7:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.3.6:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.3.5:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.3.0:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.3.1:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.3.0:beta4:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.3.0:beta3:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.3.2:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.3.0:rc1:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.3.0:beta2:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.3.0:beta1:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.3.3:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.2.6:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.2.0:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.2.0:alpha1:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.2.0:alpha2:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.2.0:beta4:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.2.0:rc1:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.2.1:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.2.2:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.2.0:alpha3:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.2.0:beta1:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.2.0:beta2:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.2.0:beta3:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.2.4:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.2.3:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.2.5:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1.2:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1.1:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1.0:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1.0:rc2:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1.0:rc1:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1.0:alpha1:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1.0:alpha2:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1.0:alpha3:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1.0:beta1:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1.0:beta2:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1.0:beta3:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1.0:beta4:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1.6:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1.5:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1.9:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1.4:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1.3:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1.7:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1.8:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.1:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.0.9:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.0.6:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.0.5:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.0.8:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.0.7:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.0.2:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.0.0:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.0.4:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.0.3:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.0.1:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.0.12:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.0.10:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.0.13:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.0.11:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.0.14:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:1.0.15:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:0.9.1:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:0.9.2:*:*:*:*:*:*:* *cpe:2.3:a:mahara:mahara:0.9.0:*:*:*:*:*:*:*
    Changed Reference Type http://www.openwall.com/lists/oss-security/2012/05/11/9 No Types Assigned http://www.openwall.com/lists/oss-security/2012/05/11/9 Third Party Advisory, Mailing List
    Changed Reference Type https://bugs.launchpad.net/mahara/+bug/932909 No Types Assigned https://bugs.launchpad.net/mahara/+bug/932909 Issue Tracking
    Changed Reference Type http://gitorious.org/mahara/mahara/commit/f07be6020e70fa8f53cd77fdcd63e7fd7ff8aaea Exploit, Patch http://gitorious.org/mahara/mahara/commit/f07be6020e70fa8f53cd77fdcd63e7fd7ff8aaea Issue Tracking, Patch
    Changed Reference Type http://www.debian.org/security/2012/dsa-2467 No Types Assigned http://www.debian.org/security/2012/dsa-2467 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2012/05/12/4 Patch http://www.openwall.com/lists/oss-security/2012/05/12/4 Third Party Advisory, Mailing List
    Added CWE CWE-284
    Added CWE CWE-287
  • Initial Analysis by [email protected]

    Jul. 13, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-2351 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2012-2351 weaknesses.

CAPEC-19: Embedding Scripts within Scripts Embedding Scripts within Scripts CAPEC-441: Malicious Logic Insertion Malicious Logic Insertion CAPEC-478: Modification of Windows Service Configuration Modification of Windows Service Configuration CAPEC-479: Malicious Root Certificate Malicious Root Certificate CAPEC-502: Intent Spoof Intent Spoof CAPEC-503: WebView Exposure WebView Exposure CAPEC-536: Data Injected During Configuration Data Injected During Configuration CAPEC-546: Incomplete Data Deletion in a Multi-Tenant Environment Incomplete Data Deletion in a Multi-Tenant Environment CAPEC-550: Install New Service Install New Service CAPEC-551: Modify Existing Service Modify Existing Service CAPEC-552: Install Rootkit Install Rootkit CAPEC-556: Replace File Extension Handlers Replace File Extension Handlers CAPEC-558: Replace Trusted Executable Replace Trusted Executable CAPEC-562: Modify Shared File Modify Shared File CAPEC-563: Add Malicious File to Shared Webroot Add Malicious File to Shared Webroot CAPEC-564: Run Software at Logon Run Software at Logon CAPEC-578: Disable Security Software Disable Security Software CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-57: Utilizing REST's Trust in the System Resource to Obtain Sensitive Data Utilizing REST's Trust in the System Resource to Obtain Sensitive Data CAPEC-94: Adversary in the Middle (AiTM) Adversary in the Middle (AiTM) CAPEC-114: Authentication Abuse Authentication Abuse CAPEC-115: Authentication Bypass Authentication Bypass CAPEC-151: Identity Spoofing Identity Spoofing CAPEC-194: Fake the Source of Data Fake the Source of Data CAPEC-593: Session Hijacking Session Hijacking CAPEC-633: Token Impersonation Token Impersonation CAPEC-650: Upload a Web Shell to a Web Server Upload a Web Shell to a Web Server
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.38 }} 0.15%

score

0.73282

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability