Vulnerability Name: | CVE-2018-1136 (CCN-143876) | ||||||||||||||||||||||||||||||||||||||||
Assigned: | 2017-12-04 | ||||||||||||||||||||||||||||||||||||||||
Published: | 2018-05-25 | ||||||||||||||||||||||||||||||||||||||||
Updated: | 2019-10-03 | ||||||||||||||||||||||||||||||||||||||||
Summary: | An issue was discovered in Moodle 3.x. An authenticated user is allowed to add HTML blocks containing scripts to their Dashboard; this is normally not a security issue because a personal dashboard is visible to this user only. Through this security vulnerability, users can move such a block to other pages where they can be viewed by other users. | ||||||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 4.3 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N) 3.8 Low (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C)
3.8 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 4.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:S/C:P/I:N/A:N)
| ||||||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Denial of Service | ||||||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2018-1136 Source: BID Type: Third Party Advisory, VDB Entry 104307 Source: CCN Type: BID-104307 Moodle Multiple Security Vulnerabilities Source: XF Type: UNKNOWN moodle-cve20181136-dos(143876) Source: CCN Type: Moodle Security Advisory MSA-18-0010 User can shift a block from Dashboard to any page Source: CONFIRM Type: Vendor Advisory https://moodle.org/mod/forum/discuss.php?d=371202 Source: CCN Type: Mend Vulnerability Database CVE-2018-1136 | ||||||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||||||
BACK |