Lucene search

K
cveRedhatCVE-2014-7848
HistoryNov 24, 2014 - 11:59 a.m.

CVE-2014-7848

2014-11-2411:59:13
CWE-200
redhat
web.nvd.nist.gov
20
moodle
cve-2014-7848
information disclosure
phpunit
security vulnerability

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

6

Confidence

Low

EPSS

0.004

Percentile

72.2%

lib/phpunit/bootstrap.php in Moodle 2.6.x before 2.6.6 and 2.7.x before 2.7.3 allows remote attackers to obtain sensitive information via a direct request, which reveals the full path in an error message.

Affected configurations

Nvd
Node
moodlemoodleRange2.4.11
OR
moodlemoodleMatch2.5.0
OR
moodlemoodleMatch2.5.1
OR
moodlemoodleMatch2.5.2
OR
moodlemoodleMatch2.5.3
OR
moodlemoodleMatch2.5.4
OR
moodlemoodleMatch2.5.5
OR
moodlemoodleMatch2.5.6
OR
moodlemoodleMatch2.5.7
OR
moodlemoodleMatch2.5.8
OR
moodlemoodleMatch2.6.0
OR
moodlemoodleMatch2.6.1
OR
moodlemoodleMatch2.6.2
OR
moodlemoodleMatch2.6.3
OR
moodlemoodleMatch2.6.4
OR
moodlemoodleMatch2.6.5
OR
moodlemoodleMatch2.7.0
OR
moodlemoodleMatch2.7.1
OR
moodlemoodleMatch2.7.2
VendorProductVersionCPE
moodlemoodle*cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*
moodlemoodle2.5.0cpe:2.3:a:moodle:moodle:2.5.0:*:*:*:*:*:*:*
moodlemoodle2.5.1cpe:2.3:a:moodle:moodle:2.5.1:*:*:*:*:*:*:*
moodlemoodle2.5.2cpe:2.3:a:moodle:moodle:2.5.2:*:*:*:*:*:*:*
moodlemoodle2.5.3cpe:2.3:a:moodle:moodle:2.5.3:*:*:*:*:*:*:*
moodlemoodle2.5.4cpe:2.3:a:moodle:moodle:2.5.4:*:*:*:*:*:*:*
moodlemoodle2.5.5cpe:2.3:a:moodle:moodle:2.5.5:*:*:*:*:*:*:*
moodlemoodle2.5.6cpe:2.3:a:moodle:moodle:2.5.6:*:*:*:*:*:*:*
moodlemoodle2.5.7cpe:2.3:a:moodle:moodle:2.5.7:*:*:*:*:*:*:*
moodlemoodle2.5.8cpe:2.3:a:moodle:moodle:2.5.8:*:*:*:*:*:*:*
Rows per page:
1-10 of 191

CVSS2

5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

AI Score

6

Confidence

Low

EPSS

0.004

Percentile

72.2%