VDB-124149 · CVE-2018-14631 · BID 105371

Moodle up to 3.3.7/3.4.4/3.5.1 Boost Theme search Reflected cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.3$0-$5k0.00

A vulnerability, which was classified as problematic, was found in Moodle up to 3.3.7/3.4.4/3.5.1 (Learning Management Software). This affects an unknown code of the component Boost Theme Handler. The manipulation of the argument search as part of a GET Parameter leads to a cross site scripting vulnerability (Reflected). CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity. The summary by CVE is:

moodle before versions 3.5.2, 3.4.5, 3.3.8 is vulnerable to a boost theme - blog search GET parameter insufficiently filtered. The breadcrumb navigation provided by Boost theme when displaying search results of a blog were insufficiently filtered, which could result in reflected XSS if a user followed a malicious link containing JavaScript in the search parameter.

The bug was discovered 09/17/2018. The weakness was shared 09/17/2018 as confirmed git commit (GIT Repository). The advisory is shared at git.moodle.org. This vulnerability is uniquely identified as CVE-2018-14631 since 07/27/2018. It is possible to initiate the attack remotely. No form of authentication is needed for exploitation. It demands that the victim is doing some kind of user interaction. Technical details are known, but no exploit is available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

The vulnerability scanner Nessus provides a plugin with the ID 117594 (FreeBSD : moodle -- multiple vulnerabilities (074cb225-bb2d-11e8-90e1-fcaa147e860e)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family FreeBSD Local Security Checks and running in the context l.

Upgrading to version 3.3.8, 3.4.5 or 3.5.2 eliminates this vulnerability. Applying a patch is able to eliminate this problem. The bugfix is ready for download at git.moodle.org. The best possible mitigation is suggested to be patching the affected component. A possible mitigation has been published 2 days after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (117594). The entries 122102 and 124148 are related to this item.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.4
VulDB Meta Temp Score: 6.3

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 6.1
NVD Vector: 🔍

CNA Base Score: 8.8
CNA Vector (Red Hat, Inc.): 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Name: Reflected
Class: Cross site scripting / Reflected
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 117594
Nessus Name: FreeBSD : moodle -- multiple vulnerabilities (074cb225-bb2d-11e8-90e1-fcaa147e860e)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Upgrade: Moodle 3.3.8/3.4.5/3.5.2
Patch: git.moodle.org

Timelineinfo

07/27/2018 🔍
09/17/2018 +52 days 🔍
09/17/2018 +0 days 🔍
09/17/2018 +0 days 🔍
09/17/2018 +0 days 🔍
09/18/2018 +1 days 🔍
09/18/2018 +0 days 🔍
09/19/2018 +1 days 🔍
05/16/2023 +1700 days 🔍

Sourcesinfo

Product: moodle.org

Advisory: git.moodle.org
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2018-14631 (🔍)
SecurityFocus: 105371 - Moodle CVE-2018-14631 Cross Site Scripting Vulnerability

See also: 🔍

Entryinfo

Created: 09/18/2018 07:16
Updated: 05/16/2023 15:29
Changes: 09/18/2018 07:16 (77), 03/24/2020 15:37 (5), 05/16/2023 15:29 (14)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!