Skip to content

Moodle cross-site request forgery (CSRF) vulnerability

Moderate severity GitHub Reviewed Published May 13, 2022 to the GitHub Advisory Database • Updated Jan 26, 2024

Package

composer moodle/moodle (Composer)

Affected versions

< 2.7.11
>= 2.8.0, < 2.8.9
>= 2.9.0, < 2.9.3

Patched versions

2.7.11
2.8.9
2.9.3

Description

Cross-site request forgery (CSRF) vulnerability in admin/registration/register.php in Moodle through 2.6.11, 2.7.x before 2.7.11, 2.8.x before 2.8.9, and 2.9.x before 2.9.3 allows remote attackers to hijack the authentication of administrators for requests that send statistics to an arbitrary hub URL.

References

Published by the National Vulnerability Database Feb 22, 2016
Published to the GitHub Advisory Database May 13, 2022
Reviewed Jan 26, 2024
Last updated Jan 26, 2024

Severity

Moderate
4.3
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
Required
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N

Weaknesses

CVE ID

CVE-2015-5335

GHSA ID

GHSA-hpmv-wvq3-gj27

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.