GHSA-V759-3WR5-P294
Vulnerability from github – Published: 2022-05-01 23:40 – Updated: 2024-02-09 15:44
VLAI?
Summary
Moodle vulnerable to Cross-site scripting
Details
The _bad_protocol_once function in phpgwapi/inc/class.kses.inc.php in KSES, as used in eGroupWare before 1.4.003, Moodle before 1.8.5, and other products, allows remote attackers to bypass HTML filtering and conduct cross-site scripting (XSS) attacks via a string containing crafted URL protocols.
{
"affected": [
{
"package": {
"ecosystem": "Packagist",
"name": "moodle/moodle"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "1.8.5"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2008-1502"
],
"database_specific": {
"cwe_ids": [
"CWE-79"
],
"github_reviewed": true,
"github_reviewed_at": "2024-02-09T15:44:56Z",
"nvd_published_at": "2008-03-25T19:44:00Z",
"severity": "MODERATE"
},
"details": "The `_bad_protocol_once` function in `phpgwapi/inc/class.kses.inc.php` in KSES, as used in eGroupWare before 1.4.003, Moodle before 1.8.5, and other products, allows remote attackers to bypass HTML filtering and conduct cross-site scripting (XSS) attacks via a string containing crafted URL protocols.",
"id": "GHSA-v759-3wr5-p294",
"modified": "2024-02-09T15:44:56Z",
"published": "2022-05-01T23:40:50Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2008-1502"
},
{
"type": "WEB",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41435"
},
{
"type": "PACKAGE",
"url": "https://github.com/moodle/moodle"
},
{
"type": "WEB",
"url": "https://usn.ubuntu.com/658-1"
},
{
"type": "WEB",
"url": "https://web.archive.org/web/20080709031015/http://www.securityfocus.com/bid/28424"
},
{
"type": "WEB",
"url": "https://web.archive.org/web/20080828131802/http://secunia.com/advisories/31017"
},
{
"type": "WEB",
"url": "https://web.archive.org/web/20080905011948/http://secunia.com/advisories/31018"
},
{
"type": "WEB",
"url": "https://web.archive.org/web/20081011001554/http://secunia.com/advisories/31167"
},
{
"type": "WEB",
"url": "https://web.archive.org/web/20081025081058/http://secunia.com/advisories/32400"
},
{
"type": "WEB",
"url": "https://web.archive.org/web/20081028073531/http://secunia.com/advisories/32446"
},
{
"type": "WEB",
"url": "https://web.archive.org/web/20090129193143/http://secunia.com/advisories/30986"
},
{
"type": "WEB",
"url": "https://web.archive.org/web/20100819022833/http://secunia.com/advisories/30073"
},
{
"type": "WEB",
"url": "https://web.archive.org/web/20120719035305/http://secunia.com/advisories/29491"
},
{
"type": "WEB",
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-July/msg00331.html"
},
{
"type": "WEB",
"url": "http://docs.moodle.org/en/Release_Notes#Moodle_1.8.5"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00006.html"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2008/dsa-1691"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2009/dsa-1871"
},
{
"type": "WEB",
"url": "http://www.egroupware.org/changelog"
},
{
"type": "WEB",
"url": "http://www.egroupware.org/viewvc/branches/1.4/phpgwapi/inc/class.kses.inc.php?r1=23625\u0026r2=25110\u0026pathrev=25110"
},
{
"type": "WEB",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200805-04.xml"
},
{
"type": "WEB",
"url": "http://www.openwall.com/lists/oss-security/2008/07/08/14"
}
],
"schema_version": "1.4.0",
"severity": [],
"summary": "Moodle vulnerable to Cross-site scripting"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…