CVE-2014-0215

CVSS V2 Medium 4 CVSS V3 None
Description
The blind-marking implementation in Moodle through 2.3.11, 2.4.x before 2.4.10, 2.5.x before 2.5.6, and 2.6.x before 2.6.3 allows remote authenticated users to de-anonymize student identities by (1) using a screen reader or (2) reading the HTML source.
Overview
  • CVE ID
  • CVE-2014-0215
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2014-05-27T00:55:02
  • Last Modified Date
  • 2020-12-01T14:52:36
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:* 1 OR 2.3.11
cpe:2.3:a:moodle:moodle:2.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.0.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.0.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.0.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.0.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.0.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.0.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.1.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.1.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.1.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.1.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.1.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.1.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.2.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.2.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.2.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.2.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.2.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.2.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.2.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.2.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.2.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.2.11:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.3.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.3.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.3.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.3.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.3.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.3.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.3.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.3.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.3.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.4.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.4.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.4.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.4.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.4.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.4.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.4.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.4.8:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.4.9:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.5.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.5.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.5.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.5.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:moodle:moodle:2.6.2:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
History
Created Old Value New Value Data Type Notes
2022-05-10 07:32:04 Added to TrackCVE
2022-12-01 23:16:13 2014-05-27T00:55Z 2014-05-27T00:55:02 CVE Published Date updated
2022-12-01 23:16:13 2020-12-01T14:52:36 CVE Modified Date updated
2022-12-01 23:16:13 Analyzed Vulnerability Status updated