CVE-2013-4524

Directory traversal vulnerability in repository/filesystem/lib.php in Moodle through 2.2.11, 2.3.x before 2.3.10, 2.4.x before 2.4.7, and 2.5.x before 2.5.3 allows remote authenticated users to read arbitrary files via a .. (dot dot) in a path.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.1.1:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.2.0:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.2.1:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.3.0:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.3.1:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.3.2:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.3.3:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.3.4:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.4.1:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.4.2:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.4.3:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.4.4:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.4.5:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.5:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.5.0:beta:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.5.1:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.5.2:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.5.3:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.6.0:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.6.1:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.6.2:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.6.3:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.6.4:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.6.5:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.6.6:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.6.7:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.6.8:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.7.1:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.7.2:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.7.3:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.7.4:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.7.5:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.7.6:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.8.1:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.8.2:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.8.3:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.8.4:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.8.5:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.8.6:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.8.7:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.8.8:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.8.9:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.8.10:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.8.11:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.8.12:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.8.13:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.8.14:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.9.1:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.9.2:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.9.3:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.9.4:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.9.5:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.9.6:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.9.7:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.9.8:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.9.9:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.9.10:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.9.11:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.9.12:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.9.13:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.9.14:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.9.15:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.9.16:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.9.17:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:1.9.18:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.0.3:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.0.5:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.0.6:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.0.7:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.0.8:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.0.9:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.1.0:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.1.2:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.1.3:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.1.4:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.1.5:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.1.6:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.1.7:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.1.8:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.1.9:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.1.10:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.2.0:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.2.2:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.2.3:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.2.4:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.2.5:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.2.6:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.2.7:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.2.8:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.2.9:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.2.10:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.3.0:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.3.1:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.3.2:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.3.3:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.3.4:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.3.5:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.3.6:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.3.7:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.3.8:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.3.9:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.4.0:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.4.1:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.4.2:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.4.3:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.4.4:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.4.5:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.4.6:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.5.0:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.5.1:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.5.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2013-11-26 05:25

Updated : 2023-12-10 11:16


NVD link : CVE-2013-4524

Mitre link : CVE-2013-4524

CVE.ORG link : CVE-2013-4524


JSON object : View

Products Affected

moodle

  • moodle
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')