ID CVE-2018-10891
Summary A flaw was found in moodle before versions 3.5.1, 3.4.4, 3.3.7, 3.1.13. When a quiz question bank is imported, it was possible for the question preview that is displayed to execute JavaScript that is written into the question bank.
References
Vulnerable Configurations
  • cpe:2.3:a:moodle:moodle:3.1:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.1.0:beta:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.1.0:beta:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.1.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.1.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.1.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.1.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.1.5:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.1.5:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.1.6:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.1.6:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.1.7:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.1.7:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.1.8:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.1.8:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.1.9:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.1.9:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.1.10:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.1.10:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.1.11:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.1.11:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.1.12:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.1.12:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.3:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.3.0:beta:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.3.0:beta:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.3.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.3.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.3.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.3.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.3.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.3.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.3.6:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.3.6:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.4:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.4.0:beta:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.4.0:beta:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.4.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.4.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.4.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.4.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.4.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.4.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.5:*:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.5.0:-:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.5.0:-:*:*:*:*:*:*
  • cpe:2.3:a:moodle:moodle:3.5.0:beta:*:*:*:*:*:*
    cpe:2.3:a:moodle:moodle:3.5.0:beta:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 23-10-2020 - 18:17)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
bid 104739
confirm
Last major update 23-10-2020 - 18:17
Published 10-07-2018 - 18:29
Last modified 23-10-2020 - 18:17
Back to Top