ghsa-5cvx-cwpx-9rjh
Vulnerability from github
Published
2023-11-09 21:30
Modified
2023-11-10 00:42
Severity ?
Summary
Moodle Code Injection vulnerability
Details
In a shared hosting environment that has been misconfigured to allow access to other users' content, a Moodle user who also has direct access to the web server outside of the Moodle webroot could utilise a local file include to achieve remote code execution.
{ "affected": [ { "package": { "ecosystem": "Packagist", "name": "moodle/moodle" }, "ranges": [ { "events": [ { "introduced": "4.3.0-beta" }, { "fixed": "4.3.0-rc2" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Packagist", "name": "moodle/moodle" }, "ranges": [ { "events": [ { "introduced": "4.2.0" }, { "fixed": "4.2.3" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Packagist", "name": "moodle/moodle" }, "ranges": [ { "events": [ { "introduced": "4.1.0" }, { "fixed": "4.1.6" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Packagist", "name": "moodle/moodle" }, "ranges": [ { "events": [ { "introduced": "4.0.0" }, { "fixed": "4.0.11" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Packagist", "name": "moodle/moodle" }, "ranges": [ { "events": [ { "introduced": "3.10.0" }, { "fixed": "3.11.17" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Packagist", "name": "moodle/moodle" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "3.9.24" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2023-5550" ], "database_specific": { "cwe_ids": [ "CWE-94" ], "github_reviewed": true, "github_reviewed_at": "2023-11-10T00:42:36Z", "nvd_published_at": "2023-11-09T20:15:10Z", "severity": "MODERATE" }, "details": "In a shared hosting environment that has been misconfigured to allow access to other users\u0027 content, a Moodle user who also has direct access to the web server outside of the Moodle webroot could utilise a local file include to achieve remote code execution.", "id": "GHSA-5cvx-cwpx-9rjh", "modified": "2023-11-10T00:42:36Z", "published": "2023-11-09T21:30:39Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-5550" }, { "type": "WEB", "url": "https://github.com/moodle/moodle/commit/77766f9c8af8fc8d861d7ac09ce4e1f6e72faca7" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243452" }, { "type": "PACKAGE", "url": "https://github.com/moodle/moodle" }, { "type": "WEB", "url": "https://moodle.org/mod/forum/discuss.php?d=451591" }, { "type": "WEB", "url": "http://git.moodle.org/gw?p=moodle.git\u0026a=search\u0026h=HEAD\u0026st=commit\u0026s=MDL-72249" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "type": "CVSS_V3" } ], "summary": "Moodle Code Injection vulnerability" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.