CVE-2018-1133

An issue was discovered in Moodle 3.x. A Teacher creating a Calculated question can intentionally cause remote code execution on the server, aka eval injection.
References
Link Resource
https://moodle.org/mod/forum/discuss.php?d=371199 Patch Vendor Advisory
http://www.securityfocus.com/bid/104307 Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/46551/ Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*

Information

Published : 2018-05-25 12:29

Updated : 2020-08-24 05:37


NVD link : CVE-2018-1133

Mitre link : CVE-2018-1133

Products Affected
No products.
CWE