Vulnerability Name: | CVE-2019-3847 (CCN-159477) | ||||||||||||||||||||||||||||||||||||
Assigned: | 2019-03-19 | ||||||||||||||||||||||||||||||||||||
Published: | 2019-03-19 | ||||||||||||||||||||||||||||||||||||
Updated: | 2022-11-07 | ||||||||||||||||||||||||||||||||||||
Summary: | A vulnerability was found in moodle before versions 3.6.3, 3.5.5, 3.4.8 and 3.1.17. Users with the "login as other users" capability (such as administrators/managers) can access other users' Dashboards, but the JavaScript those other users may have added to their Dashboard was not being escaped when being viewed by the user logging in on their behalf. | ||||||||||||||||||||||||||||||||||||
CVSS v3 Severity: | 4.8 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N) 4.2 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C)
4.1 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C)
| ||||||||||||||||||||||||||||||||||||
CVSS v2 Severity: | 3.5 Low (CVSS v2 Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N)
| ||||||||||||||||||||||||||||||||||||
Vulnerability Type: | CWE-79 | ||||||||||||||||||||||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2019-3847 Source: BID Type: Broken Link, Third Party Advisory, VDB Entry 107489 Source: CONFIRM Type: Issue Tracking, Patch, Third Party Advisory https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3847 Source: XF Type: UNKNOWN moodle-cve20193847-code-exec(159477) Source: CCN Type: Moodle Security Advisory MSA-19-0004 "Log in as" functionality exposed to JavaScript risk on other users' Dashboards Source: MISC Type: Patch, Vendor Advisory https://moodle.org/mod/forum/discuss.php?d=384010#p1547742 Source: CCN Type: WhiteSource Vulnerability Database CVE-2019-3847 | ||||||||||||||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: ![]() | ||||||||||||||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||||||||||||||
| |||||||||||||||||||||||||||||||||||||
BACK |