oval:org.mitre.oval:def:12759

Definition Id: oval:org.mitre.oval:def:12759
 
Oval ID: oval:org.mitre.oval:def:12759
Title: DSA-2115-1 moodle -- several
Description: Several remote vulnerabilities have been discovered in Moodle, a course management system. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2010-1613 Moodle does not enable the "Regenerate session id during login" setting by default, which makes it easier for remote attackers to conduct session fixation attacks. CVE-2010-1614 Multiple cross-site scripting vulnerabilities allow remote attackers to inject arbitrary web script or HTML via vectors related to the Login-As feature or when the global search feature is enabled, unspecified global search forms in the Global Search Engine. CVE-2010-1615 Multiple SQL injection vulnerabilities allow remote attackers to execute arbitrary SQL commands via vectors related to the add_to_log function in mod/wiki/view.php in the wiki module, or "data validation in some forms elements" related to lib/form/selectgroups.php. CVE-2010-1616 Moodle can create new roles when restoring a course, which allows teachers to create new accounts even if they do not have the moodle/user:create capability. CVE-2010-1617 user/view.php does not properly check a role, which allows remote authenticated users to obtain the full names of other users via the course profile page. CVE-2010-1618 A Cross-site scripting vulnerability in the phpCAS client library allows remote attackers to inject arbitrary web script or HTML via a crafted URL, which is not properly handled in an error message. CVE-2010-1619 A Cross-site scripting vulnerability in the fix_non_standard_entities function in the KSES HTML text cleaning library allows remote attackers to inject arbitrary web script or HTML via crafted HTML entities. CVE-2010-2228 A Cross-site scripting vulnerability in the MNET access-control interface allows remote attackers to inject arbitrary web script or HTML via vectors involving extended characters in a username. CVE-2010-2229 Multiple cross-site scripting vulnerabilities in blog/index.php allow remote attackers to inject arbitrary web script or HTML via unspecified parameters. CVE-2010-2230 The KSES text cleaning filter in lib/weblib.php does not properly handle vbscript URIs, which allows remote authenticated users to conduct cross-site scripting attacks via HTML input. CVE-2010-2231 A Cross-site request forgery vulnerability in report/overview/report.php in the quiz module allows remote attackers to hijack the authentication of arbitrary users for requests that delete quiz attempts via the attemptid parameter. This security update switches to a new upstream version and requires database updates. For the stable distribution, these problems have been fixed in version 1.8.13-1. For the unstable distribution, these problems have been fixed in version 1.9.9.dfsg2-1. We recommend that you upgrade your moodle package.
Family: unix Class: patch
Reference(s): DSA-2115-1
CVE-2010-1613
CVE-2010-1614
CVE-2010-1615
CVE-2010-1616
CVE-2010-1617
CVE-2010-1618
CVE-2010-1619
CVE-2010-2228
CVE-2010-2229
CVE-2010-2230
CVE-2010-2231
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): moodle
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6513
 
Oval ID: oval:org.mitre.oval:def:6513
Title: Debian GNU/Linux 5.0 is installed
Description: Debian GNU/Linux 5.0 (lenny) is installed
Family: unix Class: inventory
Reference(s): cpe:/o:debian:debian_gnu/linux:5.0
Version: 7
Platform(s): Debian GNU/Linux 5.0
Product(s):
Definition Synopsis:
Referenced By:
oval:org.mitre.oval:def:12759