Lucene search

K
cveMitreCVE-2009-4300
HistoryDec 16, 2009 - 1:30 a.m.

CVE-2009-4300

2009-12-1601:30:00
CWE-200
mitre
web.nvd.nist.gov
35
moodle
vulnerability
authentication
md5
password
hash
nvd
cve-2009-4300

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

6.3

Confidence

Low

EPSS

0.005

Percentile

77.8%

Multiple unspecified authentication plugins in Moodle 1.8 before 1.8.11 and 1.9 before 1.9.7 store the MD5 hashes for passwords in the user table, even when the cached hashes are not used by the plugin, which might make it easier for attackers to obtain credentials via unspecified vectors.

Affected configurations

Nvd
Node
moodlemoodleMatch1.8.1
OR
moodlemoodleMatch1.8.2
OR
moodlemoodleMatch1.8.3
OR
moodlemoodleMatch1.8.4
OR
moodlemoodleMatch1.8.5
OR
moodlemoodleMatch1.8.7
OR
moodlemoodleMatch1.8.8
OR
moodlemoodleMatch1.8.9
OR
moodlemoodleMatch1.8.10
OR
moodlemoodleMatch1.9.1
OR
moodlemoodleMatch1.9.2
OR
moodlemoodleMatch1.9.3
OR
moodlemoodleMatch1.9.4
OR
moodlemoodleMatch1.9.5
OR
moodlemoodleMatch1.9.6
VendorProductVersionCPE
moodlemoodle1.8.1cpe:2.3:a:moodle:moodle:1.8.1:*:*:*:*:*:*:*
moodlemoodle1.8.2cpe:2.3:a:moodle:moodle:1.8.2:*:*:*:*:*:*:*
moodlemoodle1.8.3cpe:2.3:a:moodle:moodle:1.8.3:*:*:*:*:*:*:*
moodlemoodle1.8.4cpe:2.3:a:moodle:moodle:1.8.4:*:*:*:*:*:*:*
moodlemoodle1.8.5cpe:2.3:a:moodle:moodle:1.8.5:*:*:*:*:*:*:*
moodlemoodle1.8.7cpe:2.3:a:moodle:moodle:1.8.7:*:*:*:*:*:*:*
moodlemoodle1.8.8cpe:2.3:a:moodle:moodle:1.8.8:*:*:*:*:*:*:*
moodlemoodle1.8.9cpe:2.3:a:moodle:moodle:1.8.9:*:*:*:*:*:*:*
moodlemoodle1.8.10cpe:2.3:a:moodle:moodle:1.8.10:*:*:*:*:*:*:*
moodlemoodle1.9.1cpe:2.3:a:moodle:moodle:1.9.1:*:*:*:*:*:*:*
Rows per page:
1-10 of 151

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

6.3

Confidence

Low

EPSS

0.005

Percentile

77.8%