Moodle 3.11.x < 3.11.5 Multiple Vulnerabilities

critical Web App Scanning Plugin ID 113612

Synopsis

Moodle 3.11.x < 3.11.5 Multiple Vulnerabilities

Description

The version of Moodle installed on the remote host is 3.9.x prior to 3.9.12, 3.10.x prior to 3.10.9 or 3.11.x prior to 3.11.5. It is, therefore, affected by multiple vulnerabilities:

- An SQL injection vulnerability in the h5p activity web service responsible for fetching user attempt data. (CVE-2022-0332)

- An authorization issue in the calendar:manageentries capability allowing managers to access or modify any calendar event. (CVE-2022-0333)

- An authorization issue allowing users to access their grade report for courses where they did not have the required gradereport/user:view capability. (CVE-2022-0334)

- A Cross-Site Request Forgery (CSRF) vulnerability due to the lack of token check in the 'delete badge alignment' functionality. (CVE-2022-0335)

Note that the scanner has not attempted to exploit this issue but has instead relied only on application's self-reported version number.

Solution

Upgrade to version 3.11.5 or later.

See Also

https://moodle.org/mod/forum/discuss.php?d=431099#p1734813

https://moodle.org/mod/forum/discuss.php?d=431100#p1734814

https://moodle.org/mod/forum/discuss.php?d=431102#p1734816

https://moodle.org/mod/forum/discuss.php?d=431103#p1734817

Plugin Details

Severity: Critical

ID: 113612

Type: remote

Published: 2/20/2023

Updated: 3/14/2023

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-0332

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVSS Score Source: CVE-2022-0332

Vulnerability Information

CPE: cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/24/2022

Vulnerability Publication Date: 1/24/2022

Reference Information

CVE: CVE-2022-0332, CVE-2022-0333, CVE-2022-0334, CVE-2022-0335

CWE: 352, 668, 863, 89

OWASP: 2010-A1, 2010-A5, 2010-A8, 2013-A1, 2013-A7, 2013-A8, 2013-A9, 2017-A1, 2017-A5, 2017-A9, 2021-A1, 2021-A3, 2021-A6

WASC: Cross-Site Request Forgery, Insufficient Authorization, SQL Injection

CAPEC: 108, 109, 110, 111, 462, 467, 470, 62, 66, 7

DISA STIG: APSC-DV-000460, APSC-DV-000480, APSC-DV-002500, APSC-DV-002540, APSC-DV-002630

HIPAA: 164.306(a)(1), 164.306(a)(2), 164.312(a)(1), 164.312(a)(2)(i), 164.312(e)

ISO: 27001-A.12.6.1, 27001-A.13.1.1, 27001-A.13.1.3, 27001-A.13.2.1, 27001-A.14.1.2, 27001-A.14.1.3, 27001-A.14.2.5, 27001-A.18.1.3, 27001-A.6.2.2, 27001-A.9.1.2, 27001-A.9.4.1, 27001-A.9.4.4, 27001-A.9.4.5

NIST: sp800_53-AC-3, sp800_53-AC-4, sp800_53-CM-6b, sp800_53-SI-10, sp800_53-SI-10(5)

OWASP API: 2019-API7, 2019-API8, 2023-API8

OWASP ASVS: 4.0.2-14.2.1, 4.0.2-4.2.2, 4.0.2-5.3.4

PCI-DSS: 3.2-2.2, 3.2-6.2, 3.2-6.5.1, 3.2-6.5.8, 3.2-6.5.9