8.1
HIGH
CVE-2018-1082
Moodle OAuth2 Authentication Suspension Vulnerability
Description

A flaw was found in Moodle 3.4 to 3.4.1, and 3.3 to 3.3.4. If a user account using OAuth2 authentication method was once confirmed but later suspended, the user could still login to the site.

INFO

Published Date :

April 4, 2018, 9:29 p.m.

Last Modified :

Oct. 9, 2019, 11:38 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2018-1082 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-1082 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Moodle moodle
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-1082.

URL Resource
http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-60101 Patch
http://www.securityfocus.com/bid/103725 Third Party Advisory VDB Entry
https://moodle.org/mod/forum/discuss.php?d=367939 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Сканування за допомогою ПЗ Badmoodle системи дистанційного навчання ДУІТЗ

Updated: 3 months ago
0 stars 0 fork 0 watcher
Born at : June 19, 2024, 7:56 a.m. This repo has been linked 181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-1082 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-1082 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-285
  • Modified Analysis by [email protected]

    Mar. 25, 2019

    Action Type Old Value New Value
    Changed CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-60101 No Types Assigned http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-60101 Patch
  • CVE Modified by [email protected]

    Jul. 10, 2018

    Action Type Old Value New Value
    Removed Reference http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-60101, [Vendor Advisory]
    Added Reference http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-60101 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 18, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-60101, No Types Assigned http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-60101, Vendor Advisory
    Changed Reference Type https://moodle.org/mod/forum/discuss.php?d=367939 No Types Assigned https://moodle.org/mod/forum/discuss.php?d=367939 Vendor Advisory
    Changed Reference Type http://www.securityfocus.com/bid/103725 No Types Assigned http://www.securityfocus.com/bid/103725 Third Party Advisory, VDB Entry
    Added CWE CWE-287
    Added CPE Configuration OR *cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:* versions from (including) 3.3.0 up to (including) 3.3.4 *cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:* versions from (including) 3.4.0 up to (including) 3.4.1
  • CVE Modified by [email protected]

    Apr. 13, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/103725 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 05, 2018

    Action Type Old Value New Value
    Removed Reference http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-60101, [No Types Assigned]
    Added Reference http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-60101, [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-1082 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-1082 weaknesses.

CAPEC-1: Accessing Functionality Not Properly Constrained by ACLs Accessing Functionality Not Properly Constrained by ACLs CAPEC-5: Blue Boxing Blue Boxing CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-17: Using Malicious Files Using Malicious Files CAPEC-39: Manipulating Opaque Client-based Data Tokens Manipulating Opaque Client-based Data Tokens CAPEC-45: Buffer Overflow via Symbolic Links Buffer Overflow via Symbolic Links CAPEC-51: Poison Web Service Registry Poison Web Service Registry CAPEC-59: Session Credential Falsification through Prediction Session Credential Falsification through Prediction CAPEC-60: Reusing Session IDs (aka Session Replay) Reusing Session IDs (aka Session Replay) CAPEC-76: Manipulating Web Input to File System Calls Manipulating Web Input to File System Calls CAPEC-77: Manipulating User-Controlled Variables Manipulating User-Controlled Variables CAPEC-87: Forceful Browsing Forceful Browsing CAPEC-104: Cross Zone Scripting Cross Zone Scripting CAPEC-127: Directory Indexing Directory Indexing CAPEC-402: Bypassing ATA Password Security Bypassing ATA Password Security CAPEC-647: Collect Data from Registries Collect Data from Registries CAPEC-668: Key Negotiation of Bluetooth Attack (KNOB) Key Negotiation of Bluetooth Attack (KNOB) CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-57: Utilizing REST's Trust in the System Resource to Obtain Sensitive Data Utilizing REST's Trust in the System Resource to Obtain Sensitive Data CAPEC-94: Adversary in the Middle (AiTM) Adversary in the Middle (AiTM) CAPEC-114: Authentication Abuse Authentication Abuse CAPEC-115: Authentication Bypass Authentication Bypass CAPEC-151: Identity Spoofing Identity Spoofing CAPEC-194: Fake the Source of Data Fake the Source of Data CAPEC-593: Session Hijacking Session Hijacking CAPEC-633: Token Impersonation Token Impersonation CAPEC-650: Upload a Web Shell to a Web Server Upload a Web Shell to a Web Server
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.50 }} -0.03%

score

0.73560

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability