Moodle 2.7/2.8/2.9 SCORM Module cross site scripting

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.7$0-$5k0.00

A vulnerability, which was classified as critical, was found in Moodle 2.7/2.8/2.9 (Learning Management Software). Affected is an unknown part of the component SCORM Module. The manipulation with an unknown input leads to a cross site scripting vulnerability. CWE is classifying the issue as CWE-79. The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users. This is going to have an impact on confidentiality, integrity, and availability.

The weakness was disclosed 07/13/2015 by Martin as MSA-15-0029 as confirmed advisory (Website). The advisory is available at moodle.org. This vulnerability is traded as CVE-2015-3275 since 04/10/2015. The exploitability is told to be easy. It is possible to launch the attack remotely. The exploitation doesn't require any form of authentication. Successful exploitation requires user interaction by the victim. The technical details are unknown and an exploit is not available. This vulnerability is assigned to T1059.007 by the MITRE ATT&CK project.

The vulnerability scanner Nessus provides a plugin with the ID 86032 (Fedora 23 : moodle-2.9.1-1.fc23 (2015-14987)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Fedora Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 124077 (Fedora Security Update for moodle (FEDORA-2015-14988)).

Applying a patch is able to eliminate this problem. A possible mitigation has been published 3 months after the disclosure of the vulnerability.

The vulnerability is also documented in the databases at X-Force (104541) and Tenable (86032). The entries 75652, 75653, 75654 and 75655 are pretty similar.

Productinfo

Type

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.1
VulDB Meta Temp Score: 5.7

VulDB Base Score: 6.1
VulDB Temp Score: 5.3
VulDB Vector: 🔍
VulDB Reliability: 🔍

NVD Base Score: 6.1
NVD Vector: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Cross site scripting
CWE: CWE-79 / CWE-74 / CWE-707
ATT&CK: T1059.007

Local: No
Remote: Yes

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 86032
Nessus Name: Fedora 23 : moodle-2.9.1-1.fc23 (2015-14987)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 867773
OpenVAS Name: Fedora Update for moodle FEDORA-2015-14996
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Timelineinfo

04/10/2015 🔍
07/13/2015 +94 days 🔍
07/13/2015 +0 days 🔍
07/13/2015 +0 days 🔍
07/14/2015 +1 days 🔍
07/20/2015 +6 days 🔍
09/18/2015 +60 days 🔍
09/21/2015 +3 days 🔍
02/22/2016 +154 days 🔍
03/23/2016 +30 days 🔍
05/31/2022 +2260 days 🔍

Sourcesinfo

Product: moodle.org

Advisory: MSA-15-0029
Researcher: Martin
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-3275 (🔍)
X-Force: 104541 - Moodle SCORM module code execution
SecurityTracker: 1032877
Vulnerability Center: 57634 - Moodle XSS in the SCORM Module - CVE-2015-3275, Medium
SecurityFocus: 75714 - Moodle CVE-2015-3275 JavaScript Code Injection Vulnerability

See also: 🔍

Entryinfo

Created: 07/14/2015 11:34
Updated: 05/31/2022 09:08
Changes: 07/14/2015 11:34 (82), 02/02/2019 11:21 (12), 05/31/2022 09:08 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!