CVE-2021-32478

The redirect URI in the LTI authorization endpoint required extra sanitizing to prevent reflected XSS and open redirect risks. Moodle versions 3.10 to 3.10.3, 3.9 to 3.9.6, 3.8 to 3.8.8 and earlier unsupported versions are affected.
References
Link Resource
https://moodle.org/mod/forum/discuss.php?d=422314 Patch Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*

History

07 Nov 2023, 03:35

Type Values Removed Values Added
CWE CWE-601

02 Jul 2022, 20:32

Type Values Removed Values Added
CWE CWE-601

18 Mar 2022, 20:06

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.1
References (MISC) https://moodle.org/mod/forum/discuss.php?d=422314 - (MISC) https://moodle.org/mod/forum/discuss.php?d=422314 - Patch, Vendor Advisory
CWE CWE-79
CPE cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*
First Time Moodle moodle
Moodle

11 Mar 2022, 18:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-03-11 18:15

Updated : 2023-12-10 14:22


NVD link : CVE-2021-32478

Mitre link : CVE-2021-32478

CVE.ORG link : CVE-2021-32478


JSON object : View

Products Affected

moodle

  • moodle
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

CWE-601

URL Redirection to Untrusted Site ('Open Redirect')