Vulnerability CVE-2019-14884


Published: 2020-03-18

Description:
A vulnerability was found in Moodle 3.7 before 3.73, 3.6 before 3.6.7 and 3.5 before 3.5.9, where a reflected XSS possible from some fatal error messages.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Moodle -> Moodle 

 References:
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14884
https://moodle.org/mod/forum/discuss.php?d=393587#p1586751

Copyright 2024, cxsecurity.com

 

Back to Top