Vulnerability CVE-2017-2645


Published: 2017-03-26

Description:
In Moodle 3.x, XSS can occur via attachments to evidence of prior learning.

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Moodle -> Moodle 

 References:
http://www.securityfocus.com/bid/96982
https://moodle.org/mod/forum/discuss.php?d=349422

Copyright 2024, cxsecurity.com

 

Back to Top