Moodle 1.6.1 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.9$0-$5k0.00

A vulnerability classified as problematic was found in Moodle 1.6.1 (Learning Management Software). This vulnerability affects an unknown function. The manipulation with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-80. The product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special characters such as "<", ">", and "&" that could be interpreted as web-scripting elements when they are sent to a downstream component that processes web pages. As an impact it is known to affect integrity. CVE summarizes:

Multiple cross-site scripting (XSS) vulnerabilities in Moodle 1.6.1 and earlier might allow remote attackers to inject arbitrary web script or HTML via unspecified parameters to (1) doc/index.php or (2) files/index.php.

The bug was discovered 09/13/2006. The weakness was shared 09/14/2006 (Website). The advisory is shared for download at vupen.com. This vulnerability was named CVE-2006-4784 since 09/13/2006. The attack can be initiated remotely. No form of authentication is required for a successful exploitation. Successful exploitation requires user interaction by the victim. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1059.007.

It is declared as proof-of-concept. The vulnerability scanner Nessus provides a plugin with the ID 22364 (Moodle < 1.6.2 Multiple Vulnerabilities), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses and running in the context r.

Upgrading eliminates this vulnerability. A possible mitigation has been published before and not just after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (28905) and Tenable (22364). The entries 32415, 32414, 32413 and 32412 are related to this item.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 3.9

VulDB Base Score: 4.3
VulDB Temp Score: 3.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-80 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Proof-of-Concept

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 22364
Nessus Name: Moodle < 1.6.2 Multiple Vulnerabilities
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Timelineinfo

09/12/2006 🔍
09/13/2006 +1 days 🔍
09/13/2006 +0 days 🔍
09/13/2006 +0 days 🔍
09/13/2006 +0 days 🔍
09/14/2006 +1 days 🔍
09/14/2006 +0 days 🔍
09/14/2006 +0 days 🔍
09/15/2006 +1 days 🔍
09/19/2006 +4 days 🔍
03/12/2015 +3096 days 🔍
07/08/2019 +1579 days 🔍

Sourcesinfo

Product: moodle.org

Advisory: vupen.com
Status: Not defined
Confirmation: 🔍

CVE: CVE-2006-4784 (🔍)
X-Force: 28905
Vulnerability Center: 12733 - Moodle Multiple XSS Vulnerabilities in doc/index.php and files/index.php, Medium
SecurityFocus: 19995 - Moodle Multiple Input Validation and Information Disclosure Vulnerabilities
Secunia: 21899 - Moodle Multiple Vulnerabilities, Moderately Critical
OSVDB: 28798 - Moodle doc/index.php and files/index.php cross-site scripting
Vupen: ADV-2006-3591

See also: 🔍

Entryinfo

Created: 03/12/2015 15:51
Updated: 07/08/2019 16:41
Changes: 03/12/2015 15:51 (66), 07/08/2019 16:41 (9)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Might our Artificial Intelligence support you?

Check our Alexa App!