Moodle 3.2.x < 3.2.2 Multiple Vulnerabilities

critical Nessus Network Monitor Plugin ID 700011

Synopsis

The remote web server is hosting a web application that is vulnerable to multiple attack vectors.

Description

The remote web server hosts Moodle, an open-source course management system. Versions of Moodle 3.2.x prior to 3.2.2 are affected by multiple vulnerabilities :

- A flaw exists that is due to Global Searches failing to respect the Force login for profiles setting. This may allow an unauthenticated remote attacker to gain access to potentially sensitive username information.
- A flaw exists that allows a cross-site scripting (XSS) attack. This flaw exists because the program does not validate input when handling evidence for prior learning before returning it to users. This may allow an authenticated remote attacker to create a specially crafted request that will execute arbitrary script code in a user's browser session within the trust relationship between their browser and the server.
- A flaw exists that allows a XSS attack. This flaw exists because the program does not validate input when handling files attached for evidence for prior learning before returning it to users. This may allow an authenticated remote attacker to create a specially crafted request that will execute arbitrary script code in a user's browser session within the trust relationship between their browser and the server.
- A flaw exists that may allow an attacker to have an unspecified impact. No further details have been provided.

Solution

Upgrade to Moodle version 3.2.2 or later.

See Also

https://docs.moodle.org/dev/Moodle_3.2.2_release_notes

Plugin Details

Severity: Critical

ID: 700011

Family: CGI

Published: 3/20/2017

Updated: 3/6/2019

Risk Information

VPR

Risk Factor: Low

Score: 3.0

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 8.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:moodle:moodle

Patch Publication Date: 3/13/2017

Vulnerability Publication Date: 3/13/2017

Reference Information

CVE: CVE-2017-2643, CVE-2017-2644, CVE-2017-2645

BID: 96978, 96979, 96982