Moodle up to 2.2.2 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.6$0-$5k0.00

A vulnerability classified as problematic was found in Moodle up to 2.2.2 (Learning Management Software). This vulnerability affects an unknown part. The manipulation with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-80. The product receives input from an upstream component, but it does not neutralize or incorrectly neutralizes special characters such as "<", ">", and "&" that could be interpreted as web-scripting elements when they are sent to a downstream component that processes web pages. As an impact it is known to affect integrity, and availability. CVE summarizes:

mod/data/preset.php in Moodle 2.1.x before 2.1.6 and 2.2.x before 2.2.3 does not properly iterate through an array, which allows remote authenticated users to overwrite arbitrary database activity presets via unspecified vectors.

The weakness was disclosed 07/20/2012 by Dan Poltawski (oss-sec). The advisory is shared for download at openwall.com. This vulnerability was named CVE-2012-2366 since 04/19/2012. The exploitation appears to be easy. The attack can be initiated remotely. A single authentication is necessary for exploitation. Successful exploitation requires user interaction by the victim. There are neither technical details nor an exploit publicly available. The current price for an exploit might be approx. USD $0-$5k (estimation calculated on 12/06/2021). The MITRE ATT&CK project declares the attack technique as T1059.007.

The vulnerability scanner Nessus provides a plugin with the ID 59335 (Fedora 17 : moodle-2.2.3-1.fc17 (2012-8284)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks.

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (75754) and Tenable (59335). The entries 61373, 61371, 61370 and 61369 are pretty similar.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.6
VulDB Meta Temp Score: 4.6

VulDB Base Score: 4.6
VulDB Temp Score: 4.6
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-80 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 59335
Nessus Name: Fedora 17 : moodle-2.2.3-1.fc17 (2012-8284)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 864323
OpenVAS Name: Fedora Update for moodle FEDORA-2012-8284
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

04/19/2012 🔍
05/21/2012 +32 days 🔍
05/21/2012 +0 days 🔍
07/20/2012 +60 days 🔍
07/20/2012 +0 days 🔍
07/26/2012 +6 days 🔍
03/23/2015 +970 days 🔍
12/06/2021 +2450 days 🔍

Sourcesinfo

Product: moodle.org

Advisory: openwall.com
Researcher: Dan Poltawski
Status: Not defined
Confirmation: 🔍

CVE: CVE-2012-2366 (🔍)
X-Force: 75754
Vulnerability Center: 35729 - mod/data/preset.php in Moodle Allows to Overwrite Arbitrary Database Activity Presets, Medium
SecurityFocus: 53632 - Moodle Multiple Security Vulnerabilities

See also: 🔍

Entryinfo

Created: 03/23/2015 16:50
Updated: 12/06/2021 16:52
Changes: 03/23/2015 16:50 (54), 04/15/2017 15:58 (12), 12/06/2021 16:52 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!