CVE-2015-3178

Cross-site scripting (XSS) vulnerability in the external_format_text function in lib/externallib.php in Moodle through 2.5.9, 2.6.x before 2.6.11, 2.7.x before 2.7.8, and 2.8.x before 2.8.6 allows remote authenticated users to inject arbitrary web script or HTML into an external application via a crafted string that is visible to web services.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.5.8:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.5.0:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.6.10:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.6.3:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.6.2:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.7.3:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.7.2:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.7.1:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.8.5:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.5.4:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.5.1:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.8.3:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.5.3:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.7.6:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.5.7:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.6.7:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.7.4:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.5.5:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.6.1:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.5.2:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.8.4:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.5.6:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.6.5:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.7.5:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.6.8:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.8.1:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.6.4:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.6.9:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.6.6:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.8.2:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.7.7:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.6.0:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.7.0:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:2.8.0:*:*:*:*:*:*:*

Information

Published : 2015-06-01 12:59

Updated : 2020-12-01 06:54


NVD link : CVE-2015-3178

Mitre link : CVE-2015-3178


JSON object : View

CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Advertisement

dedicated server usa

Products Affected

moodle

  • moodle