Skip to content

Moodle cross-site scripting (XSS) vulnerabilities

Moderate severity GitHub Reviewed Published May 13, 2022 to the GitHub Advisory Database • Updated Feb 7, 2024

Package

composer moodle/moodle (Composer)

Affected versions

< 2.4.9
>= 2.5.0, < 2.5.5
>= 2.6.0, < 2.6.2

Patched versions

2.4.9
2.5.5
2.6.2
composer typo3/cms (Composer)
>= 6.2.0, < 6.2.14
>= 7.0.0, < 7.3.1
6.2.14
7.3.1

Description

Multiple cross-site scripting (XSS) vulnerabilities in Flowplayer Flash before 3.2.17, as used in Moodle through 2.3.11, 2.4.x before 2.4.9, 2.5.x before 2.5.5, and 2.6.x before 2.6.2, allow remote attackers to inject arbitrary web script or HTML by (1) providing a crafted playerId or (2) referencing an external domain, a related issue to CVE-2013-7342.

References

Published by the National Vulnerability Database Mar 24, 2014
Published to the GitHub Advisory Database May 13, 2022
Reviewed Jan 23, 2024
Last updated Feb 7, 2024

Severity

Moderate

Weaknesses

CVE ID

CVE-2013-7341

GHSA ID

GHSA-j6c3-3c4w-qv8p

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.