Vulnerability CVE-2014-3544


Published: 2014-07-29

Description:
Cross-site scripting (XSS) vulnerability in user/profile.php in Moodle through 2.3.11, 2.4.x before 2.4.11, 2.5.x before 2.5.7, 2.6.x before 2.6.4, and 2.7.x before 2.7.1 allows remote authenticated users to inject arbitrary web script or HTML via the Skype ID profile field.

CVSS2 => (AV:N/AC:M/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
3.5/10
2.9/10
6.8/10
Exploit range
Attack complexity
Authentication
Remote
Medium
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Moodle -> Moodle 

 References:
https://github.com/moodle/moodle/commit/ce5a785b0962c3c94c7a7b0d36176482d21db95d
http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-45683
https://moodle.org/mod/forum/discuss.php?d=264265
http://www.securityfocus.com/bid/68756
http://www.exploit-db.com/exploits/34169
http://packetstormsecurity.com/files/127624/Moodle-2.7-Cross-Site-Scripting.html
http://osvdb.org/show/osvdb/109337
http://osandamalith.wordpress.com/2014/07/25/moodle-2-7-persistent-xss/
http://openwall.com/lists/oss-security/2014/07/21/1

Copyright 2024, cxsecurity.com

 

Back to Top