Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-5432 First vendor Publication 2008-12-11
Vendor Cve Last vendor Modification 2020-12-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in Moodle before 1.6.8, 1.7 before 1.7.6, 1.8 before 1.8.7, and 1.9 before 1.9.3 allows remote attackers to inject arbitrary web script or HTML via a Wiki page name (aka page title).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5432

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20060
 
Oval ID: oval:org.mitre.oval:def:20060
Title: DSA-1691-1 moodle - several vulnerabilities
Description: Several remote vulnerabilities have been discovered in Moodle, an online course management system. The following issues are addressed in this update, ranging from cross site scripting to remote code execution.
Family: unix Class: patch
Reference(s): DSA-1691-1
CVE-2007-3555
CVE-2008-1502
CVE-2008-3325
CVE-2008-3326
CVE-2008-4796
CVE-2008-4810
CVE-2008-4811
CVE-2008-5432
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): moodle
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7939
 
Oval ID: oval:org.mitre.oval:def:7939
Title: DSA-1691 moodle -- several vulnerabilities
Description: Several remote vulnerabilities have been discovered in Moodle, an online course management system. The following issues are addressed in this update, ranging from cross site scripting to remote code execution. Various cross site scripting issues in the Moodle codebase (CVE-2008-3326, CVE-2008-3325, CVE-2007-3555, CVE-2008-5432, MSA-08-0021, MDL-8849, MDL-12793, MDL-11414, MDL-14806, MDL-10276). Various cross site request forgery issues in the Moodle codebase (CVE-2008-3325, MSA-08-0023). Privilege escalation bugs in the Moodle codebase (MSA-08-0001, MDL-7755). SQL injection issue in the hotpot module (MSA-08-0010). An embedded copy of Smarty had several vulnerabilities (CVE-2008-4811, CVE-2008-4810). An embedded copy of Snoopy was vulnerable to cross site scripting (CVE-2008-4796). An embedded copy of Kses was vulnerable to cross site scripting (CVE-2008-1502).
Family: unix Class: patch
Reference(s): DSA-1691
CVE-2007-3555
CVE-2008-1502
CVE-2008-3325
CVE-2008-3326
CVE-2008-4796
CVE-2008-4810
CVE-2008-4811
CVE-2008-5432
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): moodle
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 44

OpenVAS Exploits

Date Description
2009-06-30 Name : Ubuntu USN-791-1 (moodle)
File : nvt/ubuntu_791_1.nasl
2009-06-05 Name : Ubuntu USN-698-1 (nagios)
File : nvt/ubuntu_698_1.nasl
2009-02-02 Name : SuSE Security Summary SUSE-SR:2009:003
File : nvt/suse_sr_2009_003.nasl
2008-12-29 Name : Debian Security Advisory DSA 1691-1 (moodle)
File : nvt/deb_1691_1.nasl
2008-12-29 Name : Ubuntu USN-698-2 (nagios3)
File : nvt/ubuntu_698_2.nasl
2008-12-29 Name : Ubuntu USN-699-1 (blender)
File : nvt/ubuntu_699_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
50627 Moodle Wiki Page Names Unspecified XSS

Nessus® Vulnerability Scanner

Date Description
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_moodle-090119.nasl - Type : ACT_GATHER_INFO
2009-06-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-791-1.nasl - Type : ACT_GATHER_INFO
2009-01-22 Name : The remote openSUSE host is missing a security update.
File : suse_moodle-5938.nasl - Type : ACT_GATHER_INFO
2008-12-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1691.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/32714
CONFIRM http://moodle.org/mod/forum/discuss.php?d=108590
DEBIAN http://www.debian.org/security/2008/dsa-1691
MLIST http://www.openwall.com/lists/oss-security/2008/12/09/4
SECUNIA http://secunia.com/advisories/33079
http://secunia.com/advisories/33822
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html
VUPEN http://www.vupen.com/english/advisories/2008/3405
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/47193

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:09:52
  • Multiple Updates
2024-02-01 12:02:52
  • Multiple Updates
2023-09-05 12:09:13
  • Multiple Updates
2023-09-05 01:02:43
  • Multiple Updates
2023-09-02 12:09:20
  • Multiple Updates
2023-09-02 01:02:44
  • Multiple Updates
2023-08-12 12:10:57
  • Multiple Updates
2023-08-12 01:02:44
  • Multiple Updates
2023-08-11 12:09:22
  • Multiple Updates
2023-08-11 01:02:50
  • Multiple Updates
2023-08-06 12:08:59
  • Multiple Updates
2023-08-06 01:02:45
  • Multiple Updates
2023-08-04 12:09:04
  • Multiple Updates
2023-08-04 01:02:48
  • Multiple Updates
2023-07-14 12:09:03
  • Multiple Updates
2023-07-14 01:02:45
  • Multiple Updates
2023-03-29 01:10:17
  • Multiple Updates
2023-03-28 12:02:52
  • Multiple Updates
2022-10-11 12:08:02
  • Multiple Updates
2022-10-11 01:02:35
  • Multiple Updates
2021-05-04 12:08:31
  • Multiple Updates
2021-04-22 01:08:52
  • Multiple Updates
2020-12-02 09:22:49
  • Multiple Updates
2020-12-01 17:22:46
  • Multiple Updates
2020-05-24 01:05:08
  • Multiple Updates
2020-05-23 00:22:42
  • Multiple Updates
2019-03-29 01:02:06
  • Multiple Updates
2017-08-08 09:24:33
  • Multiple Updates
2016-04-26 18:06:44
  • Multiple Updates
2014-02-17 10:47:35
  • Multiple Updates
2013-05-11 00:32:23
  • Multiple Updates