Vulnerability Name:

CVE-2011-4298 (CCN-70915)

Assigned:2011-10-18
Published:2011-10-18
Updated:2020-12-01
Summary:Multiple cross-site request forgery (CSRF) vulnerabilities in mod/wiki/ components in Moodle 2.0.x before 2.0.5 and 2.1.x before 2.1.2 allow remote attackers to hijack the authentication of arbitrary users for requests that modify wiki data.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:6.8 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P)
5.9 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-352
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2011-4298

Source: CONFIRM
Type: Patch
http://git.moodle.org/gw?p=moodle.git;a=commit;h=48346fb11f8ced06a05c0618b02a3a925b34ec59

Source: CCN
Type: Moodle Web Site
Moodle.org: open-source community-based tools for learning

Source: CCN
Type: MSA-11-0027
Wiki pages reference forgery issue

Source: CONFIRM
Type: Patch, Vendor Advisory
http://moodle.org/mod/forum/discuss.php?d=188309

Source: CCN
Type: SA46427
Moodle Multiple Vulnerabilities

Source: CCN
Type: OSVDB ID: 76682
Moodle Link Manipulation CSRF

Source: CCN
Type: BID-50283
Moodle Multiple Security Vulnerabilities

Source: CONFIRM
Type: Patch
https://bugzilla.redhat.com/show_bug.cgi?id=747444

Source: XF
Type: UNKNOWN
moodle-wiki-csrf(70915)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:moodle:moodle:2.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.4:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:moodle:moodle:2.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.1.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    moodle moodle 2.1.1
    moodle moodle 2.0.0
    moodle moodle 2.0.1
    moodle moodle 2.0.3
    moodle moodle 2.1.0
    moodle moodle 2.0.2
    moodle moodle 2.0.4
    moodle moodle 2.0
    moodle moodle 2.1
    moodle moodle 2.0.1
    moodle moodle 2.0.2
    moodle moodle 2.0.3
    moodle moodle 2.0.4
    moodle moodle 2.1.1