Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-3174 First vendor Publication 2015-06-01
Vendor Cve Last vendor Modification 2020-12-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:N/I:P/A:N)
Cvss Base Score 3.5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

mod/quiz/db/access.php in Moodle through 2.5.9, 2.6.x before 2.6.11, 2.7.x before 2.7.8, and 2.8.x before 2.8.6 does not set the RISK_XSS bit for graders, which allows remote authenticated users to conduct cross-site scripting (XSS) attacks via crafted gradebook feedback during manual quiz grading.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3174

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 161

Nessus® Vulnerability Scanner

Date Description
2015-09-21 Name : The remote Fedora host is missing a security update.
File : fedora_2015-14987.nasl - Type : ACT_GATHER_INFO
2015-09-16 Name : The remote Fedora host is missing a security update.
File : fedora_2015-14988.nasl - Type : ACT_GATHER_INFO
2015-09-16 Name : The remote Fedora host is missing a security update.
File : fedora_2015-14996.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/74719
CONFIRM http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&a...
https://moodle.org/mod/forum/discuss.php?d=313681
MLIST http://openwall.com/lists/oss-security/2015/05/18/1
SECTRACK http://www.securitytracker.com/id/1032358

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-02 01:31:54
  • Multiple Updates
2024-02-01 12:09:19
  • Multiple Updates
2023-09-05 12:30:20
  • Multiple Updates
2023-09-05 01:09:10
  • Multiple Updates
2023-09-02 12:30:16
  • Multiple Updates
2023-09-02 01:09:21
  • Multiple Updates
2023-08-12 12:33:02
  • Multiple Updates
2023-08-12 01:08:49
  • Multiple Updates
2023-08-11 12:28:20
  • Multiple Updates
2023-08-11 01:09:04
  • Multiple Updates
2023-08-06 12:27:32
  • Multiple Updates
2023-08-06 01:08:48
  • Multiple Updates
2023-08-04 12:27:37
  • Multiple Updates
2023-08-04 01:08:52
  • Multiple Updates
2023-07-14 12:27:37
  • Multiple Updates
2023-07-14 01:08:50
  • Multiple Updates
2023-03-29 01:29:21
  • Multiple Updates
2023-03-28 12:09:10
  • Multiple Updates
2022-10-11 12:24:52
  • Multiple Updates
2022-10-11 01:08:58
  • Multiple Updates
2021-05-04 12:39:21
  • Multiple Updates
2021-04-22 01:48:08
  • Multiple Updates
2020-12-02 09:22:52
  • Multiple Updates
2020-12-01 17:22:51
  • Multiple Updates
2020-05-23 01:55:33
  • Multiple Updates
2020-05-23 00:45:05
  • Multiple Updates
2019-03-28 12:02:27
  • Multiple Updates
2016-12-31 09:24:29
  • Multiple Updates
2016-12-03 09:24:12
  • Multiple Updates
2016-04-27 02:19:54
  • Multiple Updates
2015-09-22 13:24:22
  • Multiple Updates
2015-09-17 13:23:34
  • Multiple Updates
2015-06-03 00:25:42
  • Multiple Updates
2015-06-02 00:25:05
  • First insertion