CVE-2023-46858

Moodle 4.3 allows /grade/report/grader/index.php?searchvalue= reflected XSS when logged in as a teacher. NOTE: the Moodle Security FAQ link states "Some forms of rich content [are] used by teachers to enhance their courses ... admins and teachers can post XSS-capable content, but students can not."
Configurations

Configuration 1 (hide)

cpe:2.3:a:moodle:moodle:4.3.0:*:*:*:*:*:*:*

History

07 Nov 2023, 04:22

Type Values Removed Values Added
Summary ** DISPUTED ** Moodle 4.3 allows /grade/report/grader/index.php?searchvalue= reflected XSS when logged in as a teacher. NOTE: the Moodle Security FAQ link states "Some forms of rich content [are] used by teachers to enhance their courses ... admins and teachers can post XSS-capable content, but students can not." Moodle 4.3 allows /grade/report/grader/index.php?searchvalue= reflected XSS when logged in as a teacher. NOTE: the Moodle Security FAQ link states "Some forms of rich content [are] used by teachers to enhance their courses ... admins and teachers can post XSS-capable content, but students can not."

06 Nov 2023, 19:29

Type Values Removed Values Added
CWE CWE-79
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:moodle:moodle:4.3.0:*:*:*:*:*:*:*
First Time Moodle
Moodle moodle
References (MISC) https://gist.github.com/Abid-Ahmad/12d2b4878eb731e8871b96b7d55125cd - (MISC) https://gist.github.com/Abid-Ahmad/12d2b4878eb731e8871b96b7d55125cd - Broken Link
References (MISC) https://packetstormsecurity.com/files/175277/Moodle-4.3-Cross-Site-Scripting.html - (MISC) https://packetstormsecurity.com/files/175277/Moodle-4.3-Cross-Site-Scripting.html - Exploit, Third Party Advisory, VDB Entry
References (MISC) https://docs.moodle.org/403/en/Security_FAQ#I_have_discovered_Cross_Site_Scripting_.28XSS.29_is_possible_with_Moodle - (MISC) https://docs.moodle.org/403/en/Security_FAQ#I_have_discovered_Cross_Site_Scripting_.28XSS.29_is_possible_with_Moodle - Product

02 Nov 2023, 21:15

Type Values Removed Values Added
References
  • (MISC) https://packetstormsecurity.com/files/175277/Moodle-4.3-Cross-Site-Scripting.html -

29 Oct 2023, 01:44

Type Values Removed Values Added
New CVE

Information

Published : 2023-10-29 01:15

Updated : 2024-04-11 01:22


NVD link : CVE-2023-46858

Mitre link : CVE-2023-46858

CVE.ORG link : CVE-2023-46858


JSON object : View

Products Affected

moodle

  • moodle
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')