Vulnerability Name:

CVE-2011-4300 (CCN-70913)

Assigned:2011-10-18
Published:2011-10-18
Updated:2020-12-01
Summary:The file_browser component in Moodle 2.0.x before 2.0.5 and 2.1.x before 2.1.2 does not properly restrict access to category and course data, which allows remote attackers to obtain potentially sensitive information via a request for a file.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
4.3 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
4.3 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-264
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2011-4300

Source: CONFIRM
Type: UNKNOWN
http://git.moodle.org/gw?p=moodle.git;a=commit;h=f6b07c4da54a9db24723beb147e8a19a3d487e00

Source: CCN
Type: Moodle Web Site
Moodle.org: open-source community-based tools for learning

Source: CCN
Type: MSA-11-0029
File visibility issue

Source: CONFIRM
Type: Vendor Advisory
http://moodle.org/mod/forum/discuss.php?d=188311

Source: CCN
Type: SA46427
Moodle Multiple Vulnerabilities

Source: CCN
Type: OSVDB ID: 76684
Moodle Server Files Section Category / Course Area Information Disclosure

Source: CCN
Type: BID-50283
Moodle Multiple Security Vulnerabilities

Source: CONFIRM
Type: Patch
https://bugzilla.redhat.com/show_bug.cgi?id=747444

Source: XF
Type: UNKNOWN
moodle-course-information-disclosure(70913)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:moodle:moodle:2.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.2:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:moodle:moodle:2.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.1.1:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    moodle moodle 2.0.4
    moodle moodle 2.1.0
    moodle moodle 2.1.1
    moodle moodle 2.0.1
    moodle moodle 2.0.3
    moodle moodle 2.0.0
    moodle moodle 2.0.2
    moodle moodle 2.0
    moodle moodle 2.1
    moodle moodle 2.0.1
    moodle moodle 2.0.2
    moodle moodle 2.0.3
    moodle moodle 2.0.4
    moodle moodle 2.1.1