Vulnerability Name:

CVE-2011-4308 (CCN-70902)

Assigned:2011-10-18
Published:2011-10-18
Updated:2020-12-01
Summary:mod/forum/user.php in Moodle 1.9.x before 1.9.14, 2.0.x before 2.0.5, and 2.1.x before 2.1.2 allows remote authenticated users to discover the names of other users via unspecified vectors.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:4.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N)
3.5 Low (Temporal CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
5.0 Medium (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N)
4.3 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N/E:H/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-264
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2011-4308

Source: CONFIRM
Type: UNKNOWN
http://git.moodle.org/gw?p=moodle.git&a=search&s=MDL-28615

Source: CCN
Type: Moodle Web Site
Moodle.org: open-source community-based tools for learning

Source: CCN
Type: MSA-11-0040
Potential personal information leak

Source: CONFIRM
Type: Vendor Advisory
http://moodle.org/mod/forum/discuss.php?d=188322

Source: CCN
Type: SA46427
Moodle Multiple Vulnerabilities

Source: DEBIAN
Type: UNKNOWN
DSA-2421

Source: DEBIAN
Type: DSA-2421
moodle -- several vulnerabilities

Source: CCN
Type: OSVDB ID: 76695
Moodle mod/forum/user.php User Name Disclosure

Source: CCN
Type: BID-50283
Moodle Multiple Security Vulnerabilities

Source: CONFIRM
Type: UNKNOWN
https://bugzilla.redhat.com/show_bug.cgi?id=747444

Source: XF
Type: UNKNOWN
moodle-user-information-disclosure(70902)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:moodle:moodle:2.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.5:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.6:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.13:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.1:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.2:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.9:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.10:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.1.0:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.0:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.7:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.8:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:2.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.3:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.4:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.11:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.12:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:moodle:moodle:1.9.2:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.1:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.0:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.3:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.4:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.6:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.5:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.7:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.10:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.11:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.8:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.9:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.12:*:*:*:*:*:*:*
  • OR cpe:/a:moodle:moodle:1.9.13:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.mitre.oval:def:15119
    P
    DSA-2421-1 moodle -- several
    2014-06-23
    oval:com.ubuntu.precise:def:20114308000
    V
    CVE-2011-4308 on Ubuntu 12.04 LTS (precise) - low.
    2012-07-11
    BACK
    moodle moodle 2.0.2
    moodle moodle 2.0.1
    moodle moodle 2.1.1
    moodle moodle 1.9.5
    moodle moodle 1.9.6
    moodle moodle 1.9.13
    moodle moodle 1.9.1
    moodle moodle 1.9.2
    moodle moodle 1.9.9
    moodle moodle 1.9.10
    moodle moodle 2.1.0
    moodle moodle 2.0.0
    moodle moodle 1.9.7
    moodle moodle 1.9.8
    moodle moodle 2.0.4
    moodle moodle 2.0.3
    moodle moodle 1.9.3
    moodle moodle 1.9.4
    moodle moodle 1.9.11
    moodle moodle 1.9.12
    moodle moodle 1.9.2
    moodle moodle 1.9.1
    moodle moodle 1.9
    moodle moodle 1.9.3
    moodle moodle 1.9.4
    moodle moodle 1.9.6
    moodle moodle 1.9.5
    moodle moodle 1.9.7
    moodle moodle 1.9.10
    moodle moodle 1.9.11
    moodle moodle 1.9.8
    moodle moodle 1.9.9
    moodle moodle 1.9.12
    moodle moodle 1.9.13