CVE-2008-5432

CVSS V2 Medium 4.3 CVSS V3 None
Description
Cross-site scripting (XSS) vulnerability in Moodle before 1.6.8, 1.7 before 1.7.6, 1.8 before 1.8.7, and 1.9 before 1.9.3 allows remote attackers to inject arbitrary web script or HTML via a Wiki page name (aka page title).
Overview
  • CVE ID
  • CVE-2008-5432
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2008-12-11T15:30:00
  • Last Modified Date
  • 2020-12-01T14:43:53
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:* 1 OR 1.6.7
cpe:2.3:a:moodle:moodle:1.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:1.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:1.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:1.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:1.3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:1.3.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:1.3.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:1.3.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:1.4.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:1.4.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:1.4.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:1.4.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:1.4.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:1.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:1.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:1.5.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:1.5.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:1.6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:1.6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:1.6.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:1.6.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:1.6.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:1.6.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:1.7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:1.7.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:1.7.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:1.7.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:1.7.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:1.7.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:1.8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:1.8.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:1.8.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:1.8.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:1.8.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:1.8.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:1.8.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:1.9.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:1.9.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:1.9.2:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
History
Created Old Value New Value Data Type Notes
2022-05-10 07:32:16 Added to TrackCVE