VDB-75651 · CVE-2015-2273 · BID 73169

Moodle up to 2.5.9/2.6.6/2.7.3/2.8.1 Quiz statistics_question_table.php cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
3.4$0-$5k0.00

A vulnerability was found in Moodle up to 2.5.9/2.6.6/2.7.3/2.8.1 (Learning Management Software). It has been classified as problematic. This affects some unknown functionality of the file mod/quiz/report/statistics/statistics_question_table.php of the component Quiz. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on integrity. The summary by CVE is:

Cross-site scripting (XSS) vulnerability in mod/quiz/report/statistics/statistics_question_table.php in Moodle through 2.5.9, 2.6.x before 2.6.9, 2.7.x before 2.7.6, and 2.8.x before 2.8.4 allows remote authenticated users to inject arbitrary web script or HTML by leveraging the student role for a crafted quiz response.

The weakness was released 06/01/2015 (Website). It is possible to read the advisory at moodle.org. This vulnerability is uniquely identified as CVE-2015-2273 since 03/09/2015. The exploitability is told to be easy. It is possible to initiate the attack remotely. A authentication is required for exploitation. It demands that the victim is doing some kind of user interaction. Technical details of the vulnerability are known, but there is no available exploit. The attack technique deployed by this issue is T1059.007 according to MITRE ATT&CK.

By approaching the search of inurl:mod/quiz/report/statistics/statistics_question_table.php it is possible to find vulnerable targets with Google Hacking. The vulnerability scanner Nessus provides a plugin with the ID 82601 (Fedora 20 : moodle-2.6.10-1.fc20 (2015-4530)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 13118 (Moodle Multiple Security Vulnerabilities (MSA-15-0010, MSA-15-0011, MSA-15-0012, MSA-15-0013, MSA-15-0014, MSA-15-0015, MSA-15-0016, MSA-15-0017)).

Upgrading to version 2.6.7, 2.7.4 or 2.8.2 eliminates this vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (82601). Entries connected to this vulnerability are available at 74008, 74009, 74010 and 74011.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 3.5
VulDB Meta Temp Score: 3.4

VulDB Base Score: 3.5
VulDB Temp Score: 3.4
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
CAPEC: 🔍
ATT&CK: 🔍

Local: No
Remote: Yes

Availability: 🔍
Status: Not defined
Google Hack: 🔍

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 82601
Nessus Name: Fedora 20 : moodle-2.6.10-1.fc20 (2015-4530)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍

OpenVAS ID: 867773
OpenVAS Name: Fedora Update for moodle FEDORA-2015-4724
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Upgrade
Status: 🔍

0-Day Time: 🔍

Upgrade: Moodle 2.6.7/2.7.4/2.8.2

Timelineinfo

03/09/2015 🔍
06/01/2015 +84 days 🔍
06/01/2015 +0 days 🔍
06/01/2015 +0 days 🔍
06/02/2015 +1 days 🔍
06/18/2015 +16 days 🔍
05/19/2022 +2527 days 🔍

Sourcesinfo

Product: moodle.org

Advisory: moodle.org
Status: Not defined
Confirmation: 🔍

CVE: CVE-2015-2273 (🔍)
Vulnerability Center: 50635 - Moodle Remote XSS in Quiz Statistics Report, Low
SecurityFocus: 73169

See also: 🔍

Entryinfo

Created: 06/02/2015 09:58
Updated: 05/19/2022 20:39
Changes: 06/02/2015 09:58 (62), 07/01/2017 07:57 (6), 05/19/2022 20:39 (3)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!