Moodle 3.11.x < 3.11.10 Multiple Vulnerabilities

critical Web App Scanning Plugin ID 113595

Synopsis

Moodle 3.11.x < 3.11.10 Multiple Vulnerabilities

Description

The version of Moodle installed on the remote host is 3.9.x prior to 3.9.17, 3.11.x prior to 3.11.10 or 4.0.x prior to 4.0.4. It is, therefore, affected by multiple vulnerabilities:

- A stored Cross-Site Scripting (XSS) and page Denial of Service (DoS) vulnerabilities due to recursive rendering in Mustache template helpers. (CVE-2022-40313)

- A Remote Code Execution (RCE) vulnerability when restoring backup files originating from Moodle 1.9. (CVE-2022-40314)

- A limited SQL injection vulnerability in the "browse list of users" site administration page. (CVE-2022-40315)

- An information disclosure in the H5P activity attempts report not filtering by groups, leading to data exposure to non-editing teachers about attempts and users in groups they should not have access to. (CVE-2022-40316)

- An improper access control in some quiz web services allowing students to bypass sequential navigation during a quiz attempt. (CVE-2022-40208)

Note that the scanner has not attempted to exploit this issue but has instead relied only on application's self-reported version number.

Solution

Upgrade to version 3.11.10 or later.

See Also

https://moodle.org/mod/forum/discuss.php?d=438392#p1764793

https://moodle.org/mod/forum/discuss.php?d=438393#p1764794

https://moodle.org/mod/forum/discuss.php?d=438394#p1764795

https://moodle.org/mod/forum/discuss.php?d=438395#p1764796

https://moodle.org/mod/forum/discuss.php?d=438761#p1766080

Plugin Details

Severity: Critical

ID: 113595

Type: remote

Published: 2/20/2023

Updated: 3/14/2023

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-40314

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2022-40314

Vulnerability Information

CPE: cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*

Exploit Ease: No known exploits are available

Patch Publication Date: 9/27/2022

Vulnerability Publication Date: 9/27/2022

Reference Information

CVE: CVE-2022-40208, CVE-2022-40313, CVE-2022-40314, CVE-2022-40315, CVE-2022-40316

CWE: 284, 285, 668, 79, 862, 89

OWASP: 2010-A1, 2010-A2, 2010-A4, 2010-A8, 2013-A1, 2013-A3, 2013-A4, 2013-A7, 2013-A9, 2017-A1, 2017-A5, 2017-A7, 2017-A9, 2021-A1, 2021-A3, 2021-A6

WASC: Cross-Site Scripting, Insufficient Authorization, SQL Injection

CAPEC: 1, 104, 108, 109, 110, 127, 13, 17, 19, 209, 39, 402, 441, 45, 470, 478, 479, 5, 502, 503, 51, 536, 546, 550, 551, 552, 556, 558, 562, 563, 564, 578, 588, 59, 591, 592, 60, 63, 647, 66, 668, 7, 76, 77, 85, 87

DISA STIG: APSC-DV-000460, APSC-DV-000480, APSC-DV-000500, APSC-DV-002490, APSC-DV-002540, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a)(1), 164.312(a)(2)(i), 164.312(e)

ISO: 27001-A.13.1.1, 27001-A.13.1.3, 27001-A.13.2.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.3, 27001-A.6.2.2, 27001-A.9.1.2, 27001-A.9.4.1, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-3, sp800_53-AC-4, sp800_53-CM-6b, sp800_53-SI-10

OWASP API: 2019-API7, 2019-API8, 2023-API8

OWASP ASVS: 4.0.2-1.4.2, 4.0.2-14.2.1, 4.0.2-4.1.3, 4.0.2-5.3.3, 4.0.2-5.3.4

PCI-DSS: 3.2-2.2, 3.2-6.2, 3.2-6.5.1, 3.2-6.5.7, 3.2-6.5.8