Moodle up to 2.7 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability classified as problematic was found in Moodle up to 2.7 (Learning Management Software). Affected by this vulnerability is some unknown processing. The manipulation with an unknown input leads to a cross site scripting vulnerability. The CWE definition for the vulnerability is CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. As an impact it is known to affect integrity. The summary by CVE is:

Multiple cross-site scripting (XSS) vulnerabilities in badges/renderer.php in Moodle 2.5.x before 2.5.7, 2.6.x before 2.6.4, and 2.7.x before 2.7.1 allow remote attackers to inject arbitrary web script or HTML via an external badge.

The weakness was shared 07/29/2014 as confirmed git commit (GIT Repository). The advisory is shared at git.moodle.org. This vulnerability is known as CVE-2014-3547 since 05/14/2014. The attack can be launched remotely. The exploitation doesn't need any form of authentication. It demands that the victim is doing some kind of user interaction. Neither technical details nor an exploit are publicly available. MITRE ATT&CK project uses the attack technique T1059.007 for this issue.

The commercial vulnerability scanner Qualys is able to test this issue with plugin 122523 (Fedora Security Update for moodle (FEDORA-2014-8609)).

Upgrading to version 2.5.1 eliminates this vulnerability. Applying a patch is able to eliminate this problem. The bugfix is ready for download at git.moodle.org. The best possible mitigation is suggested to be patching the affected component.

The vulnerability is also documented in the vulnerability database at X-Force (94725). The entries 70495, 70494, 70493 and 70490 are related to this item.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

OpenVAS ID: 867240
OpenVAS Name: Fedora Update for moodle FEDORA-2014-10802
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Upgrade: Moodle 2.5.1
Patch: git.moodle.org

Timelineinfo

05/14/2014 🔍
07/21/2014 +68 days 🔍
07/21/2014 +0 days 🔍
07/29/2014 +8 days 🔍
07/29/2014 +0 days 🔍
08/14/2014 +16 days 🔍
03/26/2015 +224 days 🔍
06/04/2017 +801 days 🔍

Sourcesinfo

Product: moodle.org

Advisory: git.moodle.org
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2014-3547 (🔍)
X-Force: 94725
Vulnerability Center: 45853 - Moodle Remote XSS Vulnerability in External Badges, Medium
SecurityFocus: 68758 - Moodle CVE-2014-3547 Cross Site Scripting Vulnerability

See also: 🔍

Entryinfo

Created: 03/26/2015 12:07
Updated: 06/04/2017 10:52
Changes: 03/26/2015 12:07 (64), 06/04/2017 10:52 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!