Moodle up to 2.4.1 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.4$0-$5k0.00

A vulnerability was found in Moodle (Learning Management Software) and classified as problematic. Affected by this issue is some unknown processing. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is integrity. CVE summarizes:

Multiple cross-site scripting (XSS) vulnerabilities in the File Picker module in Moodle 2.x through 2.1.10, 2.2.x before 2.2.8, 2.3.x before 2.3.5, and 2.4.x before 2.4.2 allow remote authenticated users to inject arbitrary web script or HTML via a crafted filename.

The weakness was published 03/25/2013 by Foster as confirmed git commit (GIT Repository). The advisory is shared for download at git.moodle.org. This vulnerability is handled as CVE-2013-1833 since 02/19/2013. The attack may be launched remotely. Required for exploitation is a simple authentication. Successful exploitation requires user interaction by the victim. There are neither technical details nor an exploit publicly available. The MITRE ATT&CK project declares the attack technique as T1059.007.

The vulnerability scanner Nessus provides a plugin with the ID 65775 (Fedora 18 : moodle-2.3.6-1.fc18 (2013-4387)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks.

Applying a patch is able to eliminate this problem. The bugfix is ready for download at git.moodle.org.

The vulnerability is also documented in the databases at X-Force (83056) and Tenable (65775). Similar entries are available at 63863, 63862, 63861 and 63859.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 3.5
VulDB Meta Temp Score: 3.4

VulDB Base Score: 3.5
VulDB Temp Score: 3.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 65775
Nessus Name: Fedora 18 : moodle-2.3.6-1.fc18 (2013-4387)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 865523
OpenVAS Name: Fedora Update for moodle FEDORA-2013-4387
OpenVAS File: 🔍
OpenVAS Family: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Patch: git.moodle.org

Timelineinfo

02/19/2013 🔍
03/25/2013 +34 days 🔍
03/25/2013 +0 days 🔍
03/25/2013 +0 days 🔍
03/25/2013 +0 days 🔍
08/13/2013 +141 days 🔍
03/24/2015 +588 days 🔍
01/01/2022 +2475 days 🔍

Sourcesinfo

Product: moodle.org

Advisory: git.moodle.org
Researcher: Foster
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2013-1833 (🔍)
X-Force: 83056
Vulnerability Center: 41015 - Moodle 2 Before 2.4.2 File Picker Module Multiple Cross-Site Scripting Vulnerabilities, Low
SecurityFocus: 58660 - RETIRED: Moodle Multiple Remote Security Vulnerabilities

See also: 🔍

Entryinfo

Created: 03/24/2015 12:22
Updated: 01/01/2022 18:18
Changes: 03/24/2015 12:22 (65), 05/08/2017 09:12 (5), 01/01/2022 18:18 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!