Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-2645

Published: 26 March 2017

In Moodle 3.x, XSS can occur via attachments to evidence of prior learning.

Priority

Medium

Cvss 3 Severity Score

6.1

Score breakdown

Status

Package Release Status
moodle
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Not vulnerable
(code not present)
cosmic Not vulnerable
(code not present)
precise Ignored
(end of life)
trusty Does not exist
(trusty was not-affected [code not present])
upstream Not vulnerable

xenial Not vulnerable
(code not present)
yakkety Ignored
(end of life)
zesty Ignored
(end of life)

Severity score breakdown

Parameter Value
Base score 6.1
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N