Skip to content

Moodle XSS in attachments to evidence of prior learning

Moderate severity GitHub Reviewed Published May 17, 2022 to the GitHub Advisory Database • Updated Apr 24, 2024

Package

composer moodle/moodle (Composer)

Affected versions

>= 3.1, < 3.1.5
>= 3.2, < 3.2.2

Patched versions

3.1.5
3.2.2
Published by the National Vulnerability Database Mar 26, 2017
Published to the GitHub Advisory Database May 17, 2022
Reviewed Apr 24, 2024
Last updated Apr 24, 2024

Severity

Moderate
6.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

Weaknesses

CVE ID

CVE-2017-2645

GHSA ID

GHSA-9cg4-4f87-jhm3

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.