gsd-2018-14630
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
moodle before versions 3.5.2, 3.4.5, 3.3.8, 3.1.14 is vulnerable to an XML import of ddwtos could lead to intentional remote code execution. When importing legacy 'drag and drop into text' (ddwtos) type quiz questions, it was possible to inject and execute PHP code from within the imported questions, either intentionally or by importing questions from an untrusted source.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2018-14630", "description": "moodle before versions 3.5.2, 3.4.5, 3.3.8, 3.1.14 is vulnerable to an XML import of ddwtos could lead to intentional remote code execution. When importing legacy \u0027drag and drop into text\u0027 (ddwtos) type quiz questions, it was possible to inject and execute PHP code from within the imported questions, either intentionally or by importing questions from an untrusted source.", "id": "GSD-2018-14630", "references": [ "https://packetstormsecurity.com/files/cve/CVE-2018-14630" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2018-14630" ], "details": "moodle before versions 3.5.2, 3.4.5, 3.3.8, 3.1.14 is vulnerable to an XML import of ddwtos could lead to intentional remote code execution. When importing legacy \u0027drag and drop into text\u0027 (ddwtos) type quiz questions, it was possible to inject and execute PHP code from within the imported questions, either intentionally or by importing questions from an untrusted source.", "id": "GSD-2018-14630", "modified": "2023-12-13T01:22:37.992669Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2018-14630", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "moodle", "version": { "version_data": [ { "version_value": "3.5.2" }, { "version_value": "3.4.5" }, { "version_value": "3.3.8" }, { "version_value": "3.1.14" } ] } } ] }, "vendor_name": "[UNKNOWN]" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "moodle before versions 3.5.2, 3.4.5, 3.3.8, 3.1.14 is vulnerable to an XML import of ddwtos could lead to intentional remote code execution. When importing legacy \u0027drag and drop into text\u0027 (ddwtos) type quiz questions, it was possible to inject and execute PHP code from within the imported questions, either intentionally or by importing questions from an untrusted source." } ] }, "impact": { "cvss": [ [ { "vectorString": "8.8/CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "105354", "refsource": "BID", "url": "http://www.securityfocus.com/bid/105354" }, { "name": "http://git.moodle.org/gw?p=moodle.git\u0026a=search\u0026h=HEAD\u0026st=commit\u0026s=MDL-62880", "refsource": "CONFIRM", "url": "http://git.moodle.org/gw?p=moodle.git\u0026a=search\u0026h=HEAD\u0026st=commit\u0026s=MDL-62880" }, { "name": "https://moodle.org/mod/forum/discuss.php?d=376023", "refsource": "CONFIRM", "url": "https://moodle.org/mod/forum/discuss.php?d=376023" }, { "name": "20180918 SEC Consult SA-20180918-0 :: Remote Code Execution via PHP unserialize in Moodle open-source learning platform", "refsource": "FULLDISC", "url": "https://seclists.org/fulldisclosure/2018/Sep/28" }, { "name": "https://www.sec-consult.com/en/blog/advisories/remote-code-execution-php-unserialize-moodle-open-source-learning-platform-cve-2018-14630/", "refsource": "MISC", "url": "https://www.sec-consult.com/en/blog/advisories/remote-code-execution-php-unserialize-moodle-open-source-learning-platform-cve-2018-14630/" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14630", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14630" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c=3.0.10||\u003e=3.1.0,\u003c3.1.14||\u003e=3.3.0,\u003c3.3.8||\u003e=3.4.0,\u003c3.4.5||\u003e=3.5.0,\u003c3.5.2", "affected_versions": "All versions up to 3.0.10, all versions starting from 3.1.0 before 3.1.14, all versions starting from 3.3.0 before 3.3.8, all versions starting from 3.4.0 before 3.4.5, all versions starting from 3.5.0 before 3.5.2", "cvss_v2": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-937", "CWE-94" ], "date": "2019-10-09", "description": "Moodle is vulnerable to an XML import of ddwtos could lead to intentional remote code execution. When importing legacy `drag and drop into text` (ddwtos) type quiz questions, it was possible to inject and execute PHP code from within the imported questions, either intentionally or by importing questions from an untrusted source.", "fixed_versions": [ "3.1.14", "3.3.8", "3.4.5", "3.5.2" ], "identifier": "CVE-2018-14630", "identifiers": [ "CVE-2018-14630" ], "not_impacted": "All versions after 3.0.10 before 3.1.0, all versions starting from 3.1.14 before 3.3.0, all versions starting from 3.3.8 before 3.4.0, all versions starting from 3.4.5 before 3.5.0, all versions starting from 3.5.2", "package_slug": "packagist/moodle/moodle", "pubdate": "2018-09-17", "solution": "Upgrade to versions 3.1.14, 3.3.8, 3.4.5, 3.5.2 or above.", "title": "Code Injection", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2018-14630", "http://git.moodle.org/gw?p=moodle.git\u0026a=search\u0026h=HEAD\u0026st=commit\u0026s=MDL-62880", "http://www.securityfocus.com/bid/105354", "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14630", "https://moodle.org/mod/forum/discuss.php?d=376023" ], "uuid": "12c60196-70a8-40ee-a58e-e1754f3d5be1" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.5.2", "versionStartIncluding": "3.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.4.5", "versionStartIncluding": "3.4.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.3.8", "versionStartIncluding": "3.3.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.1.14", "versionStartIncluding": "3.1.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "3.0.10", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2018-14630" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "moodle before versions 3.5.2, 3.4.5, 3.3.8, 3.1.14 is vulnerable to an XML import of ddwtos could lead to intentional remote code execution. When importing legacy \u0027drag and drop into text\u0027 (ddwtos) type quiz questions, it was possible to inject and execute PHP code from within the imported questions, either intentionally or by importing questions from an untrusted source." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-94" } ] } ] }, "references": { "reference_data": [ { "name": "https://moodle.org/mod/forum/discuss.php?d=376023", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://moodle.org/mod/forum/discuss.php?d=376023" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14630", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Third Party Advisory", "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14630" }, { "name": "http://git.moodle.org/gw?p=moodle.git\u0026a=search\u0026h=HEAD\u0026st=commit\u0026s=MDL-62880", "refsource": "CONFIRM", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://git.moodle.org/gw?p=moodle.git\u0026a=search\u0026h=HEAD\u0026st=commit\u0026s=MDL-62880" }, { "name": "105354", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/105354" }, { "name": "https://www.sec-consult.com/en/blog/advisories/remote-code-execution-php-unserialize-moodle-open-source-learning-platform-cve-2018-14630/", "refsource": "MISC", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://www.sec-consult.com/en/blog/advisories/remote-code-execution-php-unserialize-moodle-open-source-learning-platform-cve-2018-14630/" }, { "name": "20180918 SEC Consult SA-20180918-0 :: Remote Code Execution via PHP unserialize in Moodle open-source learning platform", "refsource": "FULLDISC", "tags": [ "Exploit", "Mailing List", "Third Party Advisory" ], "url": "https://seclists.org/fulldisclosure/2018/Sep/28" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "PARTIAL", "baseScore": 6.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9 } }, "lastModifiedDate": "2019-10-09T23:35Z", "publishedDate": "2018-09-17T18:29Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.