CVE-2019-14884 Detail

Current Description

A vulnerability was found in Moodle 3.7 before 3.73, 3.6 before 3.6.7 and 3.5 before 3.5.9, where a reflected XSS possible from some fatal error messages.

Source:  MITRE
View Analysis Description

Analysis Description

A vulnerability was found in Moodle 3.7 before 3.73, 3.6 before 3.6.7 and 3.5 before 3.5.9, where a reflected XSS possible from some fatal error messages.

Source:  MITRE

Severity

CVSS 3.x Severity and Metrics:

CVSS 2.0 Severity and Metrics:

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

Weakness Enumeration

CWE-ID CWE Name Source
CWE-79 Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’) NIST   Red Hat, Inc.  

Known Affected Software Configurations Switch to CPE 2.2

Configuration 1 ( hide )

 cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*
     Show Matching CPE(s)
From (including)
3.5.0
Up to (excluding)
3.5.9
 cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*
     Show Matching CPE(s)
From (including)
3.6.0
Up to (excluding)
3.6.7
 cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*
     Show Matching CPE(s)
From (including)
3.7.0
Up to (including)
3.7.3

Change History

2 change records found – show changes

Initial Analysis3/19/2020 4:17:46 PM

Action Type Old Value New Value
Added CPE Configuration
OR
     *cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:* versions from (including) 3.5.0 up to (excluding) 3.5.9
     *cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:* versions from (including) 3.6.0 up to (excluding) 3.6.7
     *cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:* versions from (including) 3.7.0 up to (including) 3.7.3
Added CVSS V2
NIST (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Added CVSS V2 Metadata
Victim must voluntarily interact with attack mechanism
Added CVSS V3.1
NIST AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N
Added CWE
NIST CWE-79
Changed Reference Type
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14884 No Types Assigned
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14884 Issue Tracking, Third Party Advisory
Changed Reference Type
https://moodle.org/mod/forum/discuss.php?d=393587#p1586751 No Types Assigned
https://moodle.org/mod/forum/discuss.php?d=393587#p1586751 Patch, Vendor Advisory

CVE Modified by MITRE3/18/2020 10:15:16 AM

Action Type Old Value New Value
Changed Description
A vulnerability was found in Moodle through versions 3.7 before 3.73, 3.6 before 3.6.7 and 3.5 before 3.5.9, where a reflected XSS possible from some fatal error messages.
A vulnerability was found in Moodle 3.7 before 3.73, 3.6 before 3.6.7 and 3.5 before 3.5.9, where a reflected XSS possible from some fatal error messages.

Quick Info

CVE Dictionary Entry:
CVE-2019-14884
NVD Published Date:
03/18/2020
NVD Last Modified:
03/19/2020