Moodle up to 2.2.2 information disclosure

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability was found in Moodle up to 2.2.2 (Learning Management Software). It has been classified as problematic. This affects an unknown code. The manipulation with an unknown input leads to a information disclosure vulnerability. CWE is classifying the issue as CWE-200. The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information. This is going to have an impact on confidentiality. The summary by CVE is:

Moodle 2.1.x before 2.1.6 and 2.2.x before 2.2.3 allows remote authenticated users to obtain sensitive user information from hidden fields by leveraging the teacher role and navigating to "Enrolled users" under the Users Settings section.

The weakness was shared 07/20/2012 (oss-sec). It is possible to read the advisory at openwall.com. This vulnerability is uniquely identified as CVE-2012-2353 since 04/19/2012. The exploitability is told to be easy. It is possible to initiate the attack remotely. A authentication is needed for exploitation. The technical details are unknown and an exploit is not publicly available. The attack technique deployed by this issue is T1592 according to MITRE ATT&CK.

The vulnerability scanner Nessus provides a plugin with the ID 61385 (Fedora 16 : moodle-2.0.10-1.fc16 (2012-11028)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks.

Upgrading to version 2.2.2 eliminates this vulnerability.

The vulnerability is also documented in the databases at X-Force (75743) and Tenable (61385). The entries 61399, 61398, 61397 and 61396 are related to this item.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Information disclosure
CWE: CWE-200 / CWE-284 / CWE-266
ATT&CK: T1592

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 61385
Nessus Name: Fedora 16 : moodle-2.0.10-1.fc16 (2012-11028)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 864582
OpenVAS Name: Fedora Update for moodle FEDORA-2012-11028
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Moodle 2.2.2

Timelineinfo

04/19/2012 🔍
05/21/2012 +32 days 🔍
05/21/2012 +0 days 🔍
07/20/2012 +60 days 🔍
07/20/2012 +0 days 🔍
07/26/2012 +6 days 🔍
08/02/2012 +7 days 🔍
03/23/2015 +963 days 🔍
12/06/2021 +2450 days 🔍

Sourcesinfo

Product: moodle.org

Advisory: openwall.com
Status: Not defined
Confirmation: 🔍

CVE: CVE-2012-2353 (🔍)
X-Force: 75743
Vulnerability Center: 35710 - Moodle 2.1.x Before 2.1.6 and 2.2.x Before 2.2.3 Remote Information Disclosure Vulnerability, Medium
SecurityFocus: 53629 - Moodle Multiple Information Disclosure and Security Bypass Vulnerabilities

See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 12/06/2021 15:05
Changes: 03/23/2015 16:50 (60), 04/14/2017 21:46 (10), 12/06/2021 15:05 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!