ID CVE-2006-4784
Summary Multiple cross-site scripting (XSS) vulnerabilities in Moodle 1.6.1 and earlier might allow remote attackers to inject arbitrary web script or HTML via unspecified parameters to (1) doc/index.php or (2) files/index.php.
References
Vulnerable Configurations
  • cpe:2.3:a:moodle:moodle:-:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:-:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.2:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.3:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.5:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.5:beta:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.5:beta:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.6:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.6.1:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 20-07-2017 - 01:33)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:P/A:N
refmap via4
bid 19995
confirm http://docs.moodle.org/en/Release_Notes#Moodle_1.6.2
secunia 21899
vupen ADV-2006-3591
xf moodle-index-xss(28905)
Last major update 20-07-2017 - 01:33
Published 14-09-2006 - 10:07
Last modified 20-07-2017 - 01:33
Back to Top