Lucene search

K
nvd[email protected]NVD:CVE-2012-2358
HistoryJul 21, 2012 - 3:38 a.m.

CVE-2012-2358

2012-07-2103:38:55
CWE-264
web.nvd.nist.gov
4

CVSS2

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:P/A:P

AI Score

6.1

Confidence

Low

EPSS

0.002

Percentile

52.6%

Moodle 2.0.x before 2.0.9, 2.1.x before 2.1.6, and 2.2.x before 2.2.3 allows remote authenticated users to bypass an activity’s read-only state and modify the database by leveraging the student role and editing database activity entries that already exist.

Affected configurations

Nvd
Node
moodlemoodleMatch2.0.0
OR
moodlemoodleMatch2.0.1
OR
moodlemoodleMatch2.0.2
OR
moodlemoodleMatch2.0.3
OR
moodlemoodleMatch2.0.4
OR
moodlemoodleMatch2.0.5
OR
moodlemoodleMatch2.0.6
OR
moodlemoodleMatch2.0.7
OR
moodlemoodleMatch2.0.8
Node
moodlemoodleMatch2.1.0
OR
moodlemoodleMatch2.1.1
OR
moodlemoodleMatch2.1.2
OR
moodlemoodleMatch2.1.3
OR
moodlemoodleMatch2.1.4
OR
moodlemoodleMatch2.1.5
Node
moodlemoodleMatch2.2.0
OR
moodlemoodleMatch2.2.1
OR
moodlemoodleMatch2.2.2
VendorProductVersionCPE
moodlemoodle2.0.0cpe:2.3:a:moodle:moodle:2.0.0:*:*:*:*:*:*:*
moodlemoodle2.0.1cpe:2.3:a:moodle:moodle:2.0.1:*:*:*:*:*:*:*
moodlemoodle2.0.2cpe:2.3:a:moodle:moodle:2.0.2:*:*:*:*:*:*:*
moodlemoodle2.0.3cpe:2.3:a:moodle:moodle:2.0.3:*:*:*:*:*:*:*
moodlemoodle2.0.4cpe:2.3:a:moodle:moodle:2.0.4:*:*:*:*:*:*:*
moodlemoodle2.0.5cpe:2.3:a:moodle:moodle:2.0.5:*:*:*:*:*:*:*
moodlemoodle2.0.6cpe:2.3:a:moodle:moodle:2.0.6:*:*:*:*:*:*:*
moodlemoodle2.0.7cpe:2.3:a:moodle:moodle:2.0.7:*:*:*:*:*:*:*
moodlemoodle2.0.8cpe:2.3:a:moodle:moodle:2.0.8:*:*:*:*:*:*:*
moodlemoodle2.1.0cpe:2.3:a:moodle:moodle:2.1.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 181

CVSS2

5.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:N/I:P/A:P

AI Score

6.1

Confidence

Low

EPSS

0.002

Percentile

52.6%