CVE-2022-28601

A Two-Factor Authentication (2FA) bypass vulnerability in "Simple 2FA Plugin for Moodle" by LMS Doctor allows remote attackers to overwrite the phone number used for confirmation via the profile.php file. Therefore, allowing them to bypass the phone verification mechanism.
Configurations

Configuration 1 (hide)

cpe:2.3:a:lmsdoctor:2_factor_authentication:-:*:*:*:*:moodle:*:*

History

23 May 2022, 16:29

Type Values Removed Values Added
CPE cpe:2.3:a:lmsdoctor:2_factor_authentication:-:*:*:*:*:moodle:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 4.0
v3 : 6.5
References (MISC) https://www.lmsdoctor.com/simple-2-factor-authentication-plugin-for-moodle - (MISC) https://www.lmsdoctor.com/simple-2-factor-authentication-plugin-for-moodle - Product
References (MISC) https://github.com/FlaviuPopescu/CVE-2022-28601 - (MISC) https://github.com/FlaviuPopescu/CVE-2022-28601 - Exploit, Third Party Advisory
CWE CWE-863

10 May 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-10 21:15

Updated : 2024-02-04 22:29


NVD link : CVE-2022-28601

Mitre link : CVE-2022-28601

CVE.ORG link : CVE-2022-28601


JSON object : View

Products Affected

lmsdoctor

  • 2_factor_authentication
CWE
CWE-863

Incorrect Authorization