Description

ID numbers displayed in the quiz grading report required additional sanitizing to prevent a stored XSS risk. Moodle 3.10 to 3.10.3, 3.9 to 3.9.6, 3.8 to 3.8.8, 3.5 to 3.5.17 and earlier unsupported versions are affected.

INFO

Published Date :

March 11, 2022, 6:15 p.m.

Last Modified :

March 18, 2022, 8:05 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.7

Exploitability Score :

2.3
Public PoC/Exploit Available at Github

CVE-2021-32475 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2021-32475 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Moodle moodle
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-32475.

URL Resource
https://moodle.org/mod/forum/discuss.php?d=422309 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Сканування за допомогою ПЗ Badmoodle системи дистанційного навчання ДУІТЗ

Updated: 3 months ago
0 stars 0 fork 0 watcher
Born at : June 19, 2024, 7:56 a.m. This repo has been linked 181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-32475 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-32475 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Mar. 18, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:S/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N
    Changed Reference Type https://moodle.org/mod/forum/discuss.php?d=422309 No Types Assigned https://moodle.org/mod/forum/discuss.php?d=422309 Patch, Vendor Advisory
    Added CWE NIST CWE-79
    Added CPE Configuration OR *cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:* versions up to (excluding) 3.5.18 *cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:* versions from (including) 3.8.0 up to (excluding) 3.8.9 *cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:* versions from (including) 3.9.0 up to (excluding) 3.9.7 *cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:* versions from (including) 3.10.0 up to (excluding) 3.10.4
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.20901

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability