Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-1081

Published: 4 April 2018

A flaw was found in Moodle 3.4 to 3.4.1, 3.3 to 3.3.4, 3.2 to 3.2.7, 3.1 to 3.1.10 and earlier unsupported versions. Unauthenticated users can trigger custom messages to admin via paypal enrol script. Paypal IPN callback script should only send error emails to admin after request origin was verified, otherwise admin email can be spammed.

Priority

Medium

Cvss 3 Severity Score

5.3

Score breakdown

Status

Package Release Status
moodle
Launchpad, Ubuntu, Debian
hirsute Does not exist

xenial Needs triage

jammy Does not exist

lunar Does not exist

artful Ignored
(end of life)
bionic Needs triage

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
focal Does not exist

groovy Does not exist

impish Does not exist

kinetic Does not exist

trusty Does not exist
(trusty was needs-triage)
upstream Needs triage

mantic Does not exist

Severity score breakdown

Parameter Value
Base score 5.3
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N