Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-2641

Published: 26 March 2017

In Moodle 2.x and 3.x, SQL injection can occur via user preferences.

Priority

Medium

Cvss 3 Severity Score

9.8

Score breakdown

Status

Package Release Status
moodle
Launchpad, Ubuntu, Debian
artful Not vulnerable

bionic Not vulnerable

cosmic Not vulnerable

disco Not vulnerable

precise Ignored
(end of life)
trusty Does not exist
(trusty was needed)
upstream
Released (2.7.19+dfsg-1)
xenial Not vulnerable
(3.0.3+dfsg-0ubuntu1)
yakkety Not vulnerable

zesty Not vulnerable

Severity score breakdown

Parameter Value
Base score 9.8
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H