Vulnerability CVE-2017-2641


Published: 2017-03-26

Description:
In Moodle 2.x and 3.x, SQL injection can occur via user preferences.

See advisories in our WLB2 database:
Topic
Author
Date
High
Moodle 3.2.1 Remote Code Execution
NETANEL RUBIN
21.03.2017
Med.
Moodle 2.x/3.x - SQL Injection
Marko Belzetski
07.04.2017

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Moodle -> Moodle 

 References:
http://www.securityfocus.com/bid/96977
https://moodle.org/mod/forum/discuss.php?d=349419

Copyright 2024, cxsecurity.com

 

Back to Top