CVE-2011-4585 : Detail

CVE-2011-4585

A05-Security Misconfiguration
0.36%V3
Network
2012-07-20 08:00 +00:00
2017-12-21 17:57 +00:00

Alert for a CVE

Stay informed of any changes for a specific CVE.
Alert management

Descriptions

login/change_password.php in Moodle 1.9.x before 1.9.15 does not use https for the change-password form even if the httpslogin option is enabled, which allows remote attackers to obtain credentials by sniffing the network.

Informations

Related Weaknesses

CWE-ID Weakness Name Source
CWE-16 Category : Configuration
Weaknesses in this category are typically introduced during the configuration of the software.

Metrics

Metric Score Severity CVSS Vector Source
V2 5 AV:N/AC:L/Au:N/C:P/I:N/A:N [email protected]

EPSS

EPSS is a scoring model that predicts the likelihood of a vulnerability being exploited.

EPSS Score

The EPSS model produces a probability score between 0 and 1 (0 and 100%). The higher the score, the greater the probability that a vulnerability will be exploited.

EPSS Percentile

The percentile is used to rank CVE according to their EPSS score. For example, a CVE in the 95th percentile according to its EPSS score is more likely to be exploited than 95% of other CVE. Thus, the percentile is used to compare the EPSS score of a CVE with that of other CVE.

Products Mentioned

Configuraton 0

Moodle>>Moodle >> Version 1.9.1

Moodle>>Moodle >> Version 1.9.2

Moodle>>Moodle >> Version 1.9.3

Moodle>>Moodle >> Version 1.9.4

Moodle>>Moodle >> Version 1.9.5

Moodle>>Moodle >> Version 1.9.6

Moodle>>Moodle >> Version 1.9.7

Moodle>>Moodle >> Version 1.9.8

Moodle>>Moodle >> Version 1.9.9

Moodle>>Moodle >> Version 1.9.10

Moodle>>Moodle >> Version 1.9.11

Moodle>>Moodle >> Version 1.9.12

Moodle>>Moodle >> Version 1.9.13

Moodle>>Moodle >> Version 1.9.14

References

http://www.debian.org/security/2012/dsa-2421
Tags : vendor-advisory, x_refsource_DEBIAN
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.