Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2014-3551 First vendor Publication 2014-07-29
Vendor Cve Last vendor Modification 2020-12-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site scripting (XSS) vulnerabilities in the advanced-grading implementation in Moodle through 2.3.11, 2.4.x before 2.4.11, 2.5.x before 2.5.7, 2.6.x before 2.6.4, and 2.7.x before 2.7.1 allow remote authenticated users to inject arbitrary web script or HTML via a crafted (1) qualification or (2) rating field in a rubric.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3551

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 139

Nessus® Vulnerability Scanner

Date Description
2014-09-30 Name : The remote web server hosts a PHP script that is affected by multiple cross-s...
File : moodle_2_4_11_mult_xss.nasl - Type : ACT_GATHER_INFO
2014-07-31 Name : The remote Fedora host is missing a security update.
File : fedora_2014-8601.nasl - Type : ACT_GATHER_INFO
2014-07-31 Name : The remote Fedora host is missing a security update.
File : fedora_2014-8609.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/68763
CONFIRM http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&a...
https://moodle.org/mod/forum/discuss.php?d=264273
MLIST http://openwall.com/lists/oss-security/2014/07/21/1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2024-02-02 01:27:34
  • Multiple Updates
2024-02-01 12:08:11
  • Multiple Updates
2023-09-05 12:26:08
  • Multiple Updates
2023-09-05 01:08:05
  • Multiple Updates
2023-09-02 12:26:08
  • Multiple Updates
2023-09-02 01:08:11
  • Multiple Updates
2023-08-12 12:28:27
  • Multiple Updates
2023-08-12 01:07:42
  • Multiple Updates
2023-08-11 12:24:16
  • Multiple Updates
2023-08-11 01:07:53
  • Multiple Updates
2023-08-06 12:23:34
  • Multiple Updates
2023-08-06 01:07:40
  • Multiple Updates
2023-08-04 12:23:37
  • Multiple Updates
2023-08-04 01:07:45
  • Multiple Updates
2023-07-14 12:23:37
  • Multiple Updates
2023-07-14 01:07:43
  • Multiple Updates
2023-03-29 01:25:28
  • Multiple Updates
2023-03-28 12:08:04
  • Multiple Updates
2022-10-11 12:21:19
  • Multiple Updates
2022-10-11 01:07:52
  • Multiple Updates
2021-05-05 01:15:38
  • Multiple Updates
2021-05-04 12:33:00
  • Multiple Updates
2021-04-22 01:39:26
  • Multiple Updates
2020-12-02 09:22:51
  • Multiple Updates
2020-12-01 17:22:49
  • Multiple Updates
2020-05-23 01:52:10
  • Multiple Updates
2020-05-23 00:41:05
  • Multiple Updates
2019-03-28 12:01:46
  • Multiple Updates
2016-04-27 00:52:05
  • Multiple Updates
2015-10-08 21:23:15
  • Multiple Updates
2015-05-14 09:26:34
  • Multiple Updates
2014-10-01 13:27:23
  • Multiple Updates
2014-08-01 13:25:16
  • Multiple Updates
2014-07-30 00:22:06
  • Multiple Updates
2014-07-29 17:22:09
  • First insertion