ID CVE-2006-4786
Summary Moodle 1.6.1 and earlier allows remote attackers to obtain sensitive information via (1) help.php and (2) other unspecified vectors involving scheduled backups.
References
Vulnerable Configurations
  • cpe:2.3:a:moodle:moodle:-:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:-:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.2:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.3:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.4.4:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.4.4:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.4.5:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.4.5:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.5:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.5:beta:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.5:beta:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.6:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:1.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:1.6.1:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 20-07-2017 - 01:33)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
bid 19995
confirm http://docs.moodle.org/en/Release_Notes#Moodle_1.6.2
secunia 21899
vupen ADV-2006-3591
xf moodle-help-information-disclosure(28903)
Last major update 20-07-2017 - 01:33
Published 14-09-2006 - 10:07
Last modified 20-07-2017 - 01:33
Back to Top