Vulnerability Name: | CVE-2014-9059 (CCN-98721) | ||||||||||||||||||||||||||||||||||||||||||||
Assigned: | 2014-11-17 | ||||||||||||||||||||||||||||||||||||||||||||
Published: | 2014-11-17 | ||||||||||||||||||||||||||||||||||||||||||||
Updated: | 2020-12-01 | ||||||||||||||||||||||||||||||||||||||||||||
Summary: | lib/setup.php in Moodle through 2.4.11, 2.5.x before 2.5.9, 2.6.x before 2.6.6, and 2.7.x before 2.7.3 does not provide charset information in HTTP headers, which might allow remote attackers to conduct cross-site scripting (XSS) attacks via UTF-7 characters during interaction with AJAX scripts. | ||||||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
| ||||||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N) 3.7 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N/E:H/RL:OF/RC:C)
| ||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Cross-Site Scripting | ||||||||||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2014-9059 Source: CONFIRM Type: Patch http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-47966 Source: MLIST Type: UNKNOWN [oss-security] 20141117 Moodle security issues are now public Source: BID Type: UNKNOWN 71133 Source: CCN Type: BID-71133 Moodle AJAX Scripts Multiple Cross Site Scripting Vulnerabilities Source: SECTRACK Type: UNKNOWN 1031215 Source: XF Type: UNKNOWN moodle-ajax-xss(98721) Source: CCN Type: Moodle Security Advisory MSA-14-0035 Headers not added to some AJAX scripts Source: CONFIRM Type: Vendor Advisory https://moodle.org/mod/forum/discuss.php?d=275146 Source: CCN Type: Moodle Security Advisory MSA-14-0049 Possible to print arbitrary message to user by modifying URL Source: CCN Type: Moodle Web site Multiple Moodle Vulnerabilities | ||||||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||||||
BACK |