#VU46835 Cross-site scripting in Moodle


Published: 2020-09-21

Vulnerability identifier: #VU46835

Vulnerability risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-25628

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Moodle
Web applications / Other software

Vendor: moodle.org

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks.

The vulnerability exists due to insufficient sanitization of user-supplied data passed to the filter in the admin task log. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Moodle: 3.9.0 - 3.9.1, 3.3 - 3.3.9, 3.5.0 - 3.5.13, 3.7.0 - 3.7.7, 3.8.0 - 3.8.4, 3.6.0 - 3.6.10, 3.1.0 - 3.1.18, 3.4.0 - 3.4.9, 3.2.0 - 3.2.9, 3.0 - 3.0.10


External links
http://moodle.org/mod/forum/discuss.php?d=410840


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability