[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-3544Date: (C)2014-08-01   (M)2024-02-22


Cross-site scripting (XSS) vulnerability in user/profile.php in Moodle through 2.3.11, 2.4.x before 2.4.11, 2.5.x before 2.5.7, 2.6.x before 2.6.4, and 2.7.x before 2.7.1 allows remote authenticated users to inject arbitrary web script or HTML via the Skype ID profile field.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 3.5
Exploit Score: 6.8
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: SINGLE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
OSVDB-109337
EXPLOIT-DB-34169
BID-68756
http://openwall.com/lists/oss-security/2014/07/21/1
http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-45683
http://osandamalith.wordpress.com/2014/07/25/moodle-2-7-persistent-xss/
http://packetstormsecurity.com/files/127624/Moodle-2.7-Cross-Site-Scripting.html
https://github.com/moodle/moodle/commit/ce5a785b0962c3c94c7a7b0d36176482d21db95d
https://moodle.org/mod/forum/discuss.php?d=264265

CPE    31
cpe:/a:moodle:moodle:2.3.10
cpe:/a:moodle:moodle:2.7.0
cpe:/a:moodle:moodle:2.6.1
cpe:/a:moodle:moodle:2.3.4
...
CWE    1
CWE-79
OVAL    5
oval:org.secpod.oval:def:107299
oval:org.secpod.oval:def:107968
oval:org.secpod.oval:def:107483
oval:org.secpod.oval:def:108614
...

© SecPod Technologies