Moodle up to 2.7 cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
4.1$0-$5k0.00

A vulnerability, which was classified as problematic, has been found in Moodle (Learning Management Software). Affected by this issue is an unknown function. The manipulation with an unknown input leads to a cross site scripting vulnerability. Using CWE to declare the problem leads to CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. Impacted is integrity. CVE summarizes:

Multiple cross-site scripting (XSS) vulnerabilities in Moodle through 2.3.11, 2.4.x before 2.4.11, 2.5.x before 2.5.7, 2.6.x before 2.6.4, and 2.7.x before 2.7.1 allow remote attackers to inject arbitrary web script or HTML via vectors that trigger an AJAX exception dialog.

The weakness was published 07/29/2014 as confirmed git commit (GIT Repository). The advisory is available at git.moodle.org. This vulnerability is handled as CVE-2014-3548 since 05/14/2014. The attack may be launched remotely. No form of authentication is required for exploitation. Successful exploitation requires user interaction by the victim. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project.

The vulnerability scanner Nessus provides a plugin with the ID 77983 (Moodle Multiple XSS), which helps to determine the existence of the flaw in a target environment. It is assigned to the family CGI abuses : XSS. The commercial vulnerability scanner Qualys is able to test this issue with plugin 122523 (Fedora Security Update for moodle (FEDORA-2014-8609)).

Applying a patch is able to eliminate this problem. The bugfix is ready for download at git.moodle.org.

The vulnerability is also documented in the databases at X-Force (94726) and Tenable (77983). Similar entries are available at 70495, 70494, 70493 and 70489.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 4.3
VulDB Meta Temp Score: 4.1

VulDB Base Score: 4.3
VulDB Temp Score: 4.1
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 77983
Nessus Name: Moodle Multiple XSS
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 867240
OpenVAS Name: Fedora Update for moodle FEDORA-2014-10802
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

0-Day Time: 🔍

Patch: git.moodle.org

Timelineinfo

05/14/2014 🔍
07/21/2014 +68 days 🔍
07/21/2014 +0 days 🔍
07/29/2014 +8 days 🔍
07/29/2014 +0 days 🔍
08/14/2014 +16 days 🔍
09/30/2014 +47 days 🔍
03/26/2015 +177 days 🔍
03/26/2022 +2557 days 🔍

Sourcesinfo

Product: moodle.org

Advisory: git.moodle.org
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2014-3548 (🔍)
X-Force: 94726
Vulnerability Center: 45854 - Moodle Remote XSS Vulnerability in Exception Dialogues, Medium
SecurityFocus: 68766 - Moodle CVE-2014-3548 Multiple Cross Site Scripting Vulnerabilities

See also: 🔍

Entryinfo

Created: 03/26/2015 12:07
Updated: 03/26/2022 10:45
Changes: 03/26/2015 12:07 (68), 06/04/2017 10:52 (4), 03/26/2022 10:45 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Interested in the pricing of exploits?

See the underground prices here!