Vulnerability Name:

CVE-2011-4301 (CCN-70911)

Assigned:2011-10-18
Published:2011-10-18
Updated:2020-12-01
Summary:The MoodleQuickForm class in the Forms Library in lib/formslib.php in Moodle 1.9.x before 1.9.14, 2.0.x before 2.0.5, and 2.1.x before 2.1.2 does not recognize Forms API setConstant operations, which allows remote attackers to submit unexpected form content by modifying the values of constant fields.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N)
4.3 Medium (Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-noinfo
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2011-4301

Source: CONFIRM
Type: Patch
http://git.moodle.org/gw?p=moodle.git;a=commit;h=f1f70bd4dde6cd1ea4bdb8ab28fa3d36a53b89d8

Source: CCN
Type: Moodle Web Site
Moodle.org: open-source community-based tools for learning

Source: CCN
Type: MSA-11-0031
Forms API constant issue

Source: CONFIRM
Type: Vendor Advisory
http://moodle.org/mod/forum/discuss.php?d=188313

Source: CCN
Type: SA46427
Moodle Multiple Vulnerabilities

Source: CCN
Type: OSVDB ID: 76686
Moodle Constant Form Value Manipulation

Source: CCN
Type: BID-50283
Moodle Multiple Security Vulnerabilities

Source: CONFIRM
Type: UNKNOWN
https://bugzilla.redhat.com/show_bug.cgi?id=747444

Source: XF
Type: UNKNOWN
moodle-formslib-csrf(70911)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:moodle:moodle:2.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.6:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.7:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.8:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.9:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.10:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.3:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.5:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.12:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.2:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.4:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.11:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.13:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:moodle:moodle:1.9.2:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.1:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.0:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.3:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.4:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.6:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.5:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.7:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.10:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.11:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.8:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.9:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.12:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.13:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.precise:def:20114301000
    V
    CVE-2011-4301 on Ubuntu 12.04 LTS (precise) - medium.
    2012-07-11
    BACK
    moodle moodle 2.1.1
    moodle moodle 2.1.0
    moodle moodle 2.0.0
    moodle moodle 1.9.6
    moodle moodle 1.9.7
    moodle moodle 1.9.8
    moodle moodle 1.9.9
    moodle moodle 1.9.10
    moodle moodle 2.0.4
    moodle moodle 2.0.2
    moodle moodle 1.9.3
    moodle moodle 1.9.5
    moodle moodle 1.9.12
    moodle moodle 2.0.3
    moodle moodle 2.0.1
    moodle moodle 1.9.2
    moodle moodle 1.9.4
    moodle moodle 1.9.11
    moodle moodle 1.9.13
    moodle moodle 1.9.2
    moodle moodle 1.9.1
    moodle moodle 1.9
    moodle moodle 1.9.3
    moodle moodle 1.9.4
    moodle moodle 1.9.6
    moodle moodle 1.9.5
    moodle moodle 1.9.7
    moodle moodle 1.9.10
    moodle moodle 1.9.11
    moodle moodle 1.9.8
    moodle moodle 1.9.9
    moodle moodle 2.0
    moodle moodle 2.1
    moodle moodle 2.0.1
    moodle moodle 2.0.2
    moodle moodle 2.0.3
    moodle moodle 2.0.4
    moodle moodle 1.9.12
    moodle moodle 1.9.13