Vulnerability CVE-2018-1042


Published: 2018-01-22

Description:
Moodle 3.x has Server Side Request Forgery in the filepicker.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Upload Kleeja Server Side Request Forgery (SSRF)
Saud
25.09.2020

Type:

CWE-918

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Moodle -> Moodle 

 References:
http://packetstormsecurity.com/files/153766/Moodle-Filepicker-3.5.2-Server-Side-Request-Forgery.html
http://www.securityfocus.com/bid/102752
https://moodle.org/mod/forum/discuss.php?d=364381

Copyright 2024, cxsecurity.com

 

Back to Top