CVE-2022-45152: CWE-918 - Server-Side Request Forgery (SSRF) in Moodle
A blind Server-Side Request Forgery (SSRF) vulnerability was found in Moodle. This flaw exists due to insufficient validation of user-supplied input in LTI provider library. The library does not utilise Moodle's inbuilt cURL helper, which resulted in a blind SSRF risk. An attacker can send a specially crafted HTTP request and trick the application to initiate requests to arbitrary systems. This vulnerability allows a remote attacker to perform SSRF attacks.
AI Analysis
Technical Summary
CVE-2022-45152 is a critical Server-Side Request Forgery (SSRF) vulnerability identified in Moodle, an open-source learning management system widely used by educational institutions and organizations globally. The vulnerability stems from insufficient validation of user-supplied input within the LTI (Learning Tools Interoperability) provider library. Specifically, this library does not utilize Moodle's built-in cURL helper functions, which are designed to enforce stricter request validation and security controls. As a result, an attacker can craft malicious HTTP requests that cause the Moodle server to initiate arbitrary HTTP requests to internal or external systems without proper authorization or validation. This is classified as a blind SSRF because the attacker does not directly receive the response from the targeted internal system, but can infer success or failure through side effects or timing. The vulnerability affects Moodle versions prior to 4.0.5, 3.11.11, and 3.9.18, with patches released in these versions to remediate the issue. The CVSS v3.1 base score is 9.1, indicating a critical severity level, with an attack vector of network (AV:N), low attack complexity (AC:L), no privileges required (PR:N), no user interaction (UI:N), unchanged scope (S:U), and high impact on confidentiality and integrity (C:H/I:H) but no impact on availability (A:N). No known exploits have been reported in the wild to date. The vulnerability allows remote attackers to potentially access internal systems, exfiltrate sensitive information, or pivot within the network by abusing the Moodle server as a proxy for unauthorized requests, which can lead to significant confidentiality and integrity breaches in affected environments.
Potential Impact
For European organizations, particularly educational institutions, universities, and enterprises using Moodle as their learning management system, this vulnerability poses a significant risk. Exploitation could allow attackers to bypass network perimeter defenses by leveraging the Moodle server to access internal resources that are otherwise inaccessible externally. This can lead to unauthorized disclosure of sensitive data such as student records, intellectual property, or internal configuration details. Furthermore, attackers could manipulate internal services or APIs, potentially compromising data integrity or enabling further lateral movement within the network. Given the criticality of the vulnerability and the widespread adoption of Moodle in Europe’s education sector, the impact could extend to disruption of educational services, loss of trust, and regulatory compliance issues under GDPR due to potential data breaches. The lack of requirement for authentication or user interaction increases the risk of automated exploitation attempts. Although no exploits are currently known in the wild, the high CVSS score and ease of exploitation warrant immediate attention to prevent potential attacks.
Mitigation Recommendations
European organizations should prioritize upgrading Moodle installations to versions 4.0.5, 3.11.11, or 3.9.18 or later, where the vulnerability has been patched. Until upgrades can be applied, organizations should implement network-level controls to restrict outbound HTTP requests from Moodle servers to only trusted destinations, effectively limiting the SSRF attack surface. Additionally, applying web application firewall (WAF) rules to detect and block suspicious SSRF patterns targeting the LTI provider endpoints can provide interim protection. Administrators should audit Moodle configurations to disable or restrict LTI provider functionality if not required. Monitoring Moodle server logs for unusual outbound request patterns or spikes in HTTP requests to internal IP ranges can help detect exploitation attempts. Finally, organizations should ensure that internal services are not overly trusting requests originating from the Moodle server and implement proper authentication and authorization controls on internal APIs to mitigate the impact of any SSRF exploitation.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Sweden, Belgium, Poland, Finland
CVE-2022-45152: CWE-918 - Server-Side Request Forgery (SSRF) in Moodle
Description
A blind Server-Side Request Forgery (SSRF) vulnerability was found in Moodle. This flaw exists due to insufficient validation of user-supplied input in LTI provider library. The library does not utilise Moodle's inbuilt cURL helper, which resulted in a blind SSRF risk. An attacker can send a specially crafted HTTP request and trick the application to initiate requests to arbitrary systems. This vulnerability allows a remote attacker to perform SSRF attacks.
AI-Powered Analysis
Technical Analysis
CVE-2022-45152 is a critical Server-Side Request Forgery (SSRF) vulnerability identified in Moodle, an open-source learning management system widely used by educational institutions and organizations globally. The vulnerability stems from insufficient validation of user-supplied input within the LTI (Learning Tools Interoperability) provider library. Specifically, this library does not utilize Moodle's built-in cURL helper functions, which are designed to enforce stricter request validation and security controls. As a result, an attacker can craft malicious HTTP requests that cause the Moodle server to initiate arbitrary HTTP requests to internal or external systems without proper authorization or validation. This is classified as a blind SSRF because the attacker does not directly receive the response from the targeted internal system, but can infer success or failure through side effects or timing. The vulnerability affects Moodle versions prior to 4.0.5, 3.11.11, and 3.9.18, with patches released in these versions to remediate the issue. The CVSS v3.1 base score is 9.1, indicating a critical severity level, with an attack vector of network (AV:N), low attack complexity (AC:L), no privileges required (PR:N), no user interaction (UI:N), unchanged scope (S:U), and high impact on confidentiality and integrity (C:H/I:H) but no impact on availability (A:N). No known exploits have been reported in the wild to date. The vulnerability allows remote attackers to potentially access internal systems, exfiltrate sensitive information, or pivot within the network by abusing the Moodle server as a proxy for unauthorized requests, which can lead to significant confidentiality and integrity breaches in affected environments.
Potential Impact
For European organizations, particularly educational institutions, universities, and enterprises using Moodle as their learning management system, this vulnerability poses a significant risk. Exploitation could allow attackers to bypass network perimeter defenses by leveraging the Moodle server to access internal resources that are otherwise inaccessible externally. This can lead to unauthorized disclosure of sensitive data such as student records, intellectual property, or internal configuration details. Furthermore, attackers could manipulate internal services or APIs, potentially compromising data integrity or enabling further lateral movement within the network. Given the criticality of the vulnerability and the widespread adoption of Moodle in Europe’s education sector, the impact could extend to disruption of educational services, loss of trust, and regulatory compliance issues under GDPR due to potential data breaches. The lack of requirement for authentication or user interaction increases the risk of automated exploitation attempts. Although no exploits are currently known in the wild, the high CVSS score and ease of exploitation warrant immediate attention to prevent potential attacks.
Mitigation Recommendations
European organizations should prioritize upgrading Moodle installations to versions 4.0.5, 3.11.11, or 3.9.18 or later, where the vulnerability has been patched. Until upgrades can be applied, organizations should implement network-level controls to restrict outbound HTTP requests from Moodle servers to only trusted destinations, effectively limiting the SSRF attack surface. Additionally, applying web application firewall (WAF) rules to detect and block suspicious SSRF patterns targeting the LTI provider endpoints can provide interim protection. Administrators should audit Moodle configurations to disable or restrict LTI provider functionality if not required. Monitoring Moodle server logs for unusual outbound request patterns or spikes in HTTP requests to internal IP ranges can help detect exploitation attempts. Finally, organizations should ensure that internal services are not overly trusting requests originating from the Moodle server and implement proper authentication and authorization controls on internal APIs to mitigate the impact of any SSRF exploitation.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- fedora
- Date Reserved
- 2022-11-11T00:00:00.000Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682d983cc4522896dcbeeede
Added to database: 5/21/2025, 9:09:16 AM
Last enriched: 6/22/2025, 10:22:23 AM
Last updated: 8/18/2025, 11:28:00 PM
Views: 17
Related Threats
CVE-2025-8723: CWE-94 Improper Control of Generation of Code ('Code Injection') in mecanik Cloudflare Image Resizing – Optimize & Accelerate Your Images
CriticalCVE-2025-8622: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in webaware Flexible Map
MediumCVE-2025-7670: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in skatox JS Archive List
HighCVE-2025-7654: CWE-200 Exposure of Sensitive Information to an Unauthorized Actor in amans2k FunnelKit Automations – Email Marketing Automation and CRM for WordPress & WooCommerce
HighCVE-2025-8357: CWE-862 Missing Authorization in dglingren Media Library Assistant
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.