Rapid7 Vulnerability & Exploit Database

Moodle: Cross-Site Request Forgery (CSRF) (CVE-2022-45149)

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Moodle: Cross-Site Request Forgery (CSRF) (CVE-2022-45149)

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
11/23/2022
Created
11/29/2022
Added
11/28/2022
Modified
11/08/2023

Description

A vulnerability was found in Moodle which exists due to insufficient validation of the HTTP request origin in course redirect URL. A user's CSRF token was unnecessarily included in the URL when being redirected to a course they have just restored. A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website. This flaw allows an attacker to perform cross-site request forgery attacks.

Solution(s)

  • moodle-upgrade-3_11_11
  • moodle-upgrade-3_9_18
  • moodle-upgrade-4_0_5

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;