Vulnerability Details : CVE-2019-3808
A flaw was found in Moodle versions 3.6 to 3.6.1, 3.5 to 3.5.3, 3.4 to 3.4.6, 3.1 to 3.1.15 and earlier unsupported versions. The 'manage groups' capability did not have the 'XSS risk' flag assigned to it, but does have that access in certain places. Note that the capability is intended for use by trusted users, and is only assigned to teachers and managers by default.
Vulnerability category: Cross site scripting (XSS)
Products affected by CVE-2019-3808
- cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*
- cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*
- cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*
- cpe:2.3:a:moodle:moodle:3.6.1:*:*:*:*:*:*:*
- cpe:2.3:a:moodle:moodle:3.6.0:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2019-3808
0.42%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 59 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2019-3808
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.0
|
MEDIUM | AV:N/AC:L/Au:S/C:N/I:P/A:N |
8.0
|
2.9
|
NIST | |
4.3
|
MEDIUM | CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L |
2.8
|
1.4
|
Red Hat, Inc. | |
5.4
|
MEDIUM | CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N |
2.3
|
2.7
|
NIST |
CWE ids for CVE-2019-3808
-
The product does not neutralize or incorrectly neutralizes user-controllable input before it is placed in output that is used as a web page that is served to other users.Assigned by:
- nvd@nist.gov (Primary)
- secalert@redhat.com (Secondary)
References for CVE-2019-3808
-
https://moodle.org/mod/forum/discuss.php?d=381228#p1536765
Moodle.org: MSA-19-0001: Manage groups capability is missing XSS risk flagPatch;Vendor Advisory
-
http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-64395
Official Moodle git projects - moodle.git/searchPatch;Vendor Advisory
-
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3808
1668064 – (CVE-2019-3808) CVE-2019-3808 moodle: Manage groups capability is missing XSS risk flag (MSA-19-0001)Issue Tracking;Patch;Third Party Advisory
Jump to