Vulnerabilities (CVE)

Filtered by vendor Moodle Subscribe
Total 504 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-35133 1 Moodle 1 Moodle 2024-04-19 N/A 7.5 HIGH
An issue in the logic used to check 0.0.0.0 against the cURL blocked hosts lists resulted in an SSRF risk. This flaw affects Moodle versions 4.2, 4.1 to 4.1.3, 4.0 to 4.0.8, 3.11 to 3.11.14, 3.9 to 3.9.21 and earlier unsupported versions.
CVE-2023-35132 1 Moodle 1 Moodle 2024-04-19 N/A 6.3 MEDIUM
A limited SQL injection risk was identified on the Mnet SSO access control page. This flaw affects Moodle versions 4.2, 4.1 to 4.1.3, 4.0 to 4.0.8, 3.11 to 3.11.14, 3.9 to 3.9.21 and earlier unsupported versions.
CVE-2023-35131 1 Moodle 1 Moodle 2024-04-19 N/A 6.1 MEDIUM
Content on the groups page required additional sanitizing to prevent an XSS risk. This flaw affects Moodle versions 4.2, 4.1 to 4.1.3, 4.0 to 4.0.8 and 3.11 to 3.11.14.
CVE-2023-30944 2 Fedoraproject, Moodle 3 Extra Packages For Enterprise Linux, Fedora, Moodle 2024-04-19 N/A 7.3 HIGH
The vulnerability was found Moodle which exists due to insufficient sanitization of user-supplied data in external Wiki method for listing pages. A remote attacker can send a specially crafted request to the affected application and execute limited SQL commands within the application database.
CVE-2023-30943 2 Fedoraproject, Moodle 3 Extra Packages For Enterprise Linux, Fedora, Moodle 2024-04-19 N/A 5.3 MEDIUM
The vulnerability was found Moodle which exists because the application allows a user to control path of the older to create in TinyMCE loaders. A remote user can send a specially crafted HTTP request and create arbitrary folders on the system.
CVE-2023-28335 1 Moodle 1 Moodle 2024-04-19 N/A 8.8 HIGH
The link to reset all templates of a database activity did not include the necessary token to prevent a CSRF risk.
CVE-2023-28334 1 Moodle 1 Moodle 2024-04-19 N/A 4.3 MEDIUM
Authenticated users were able to enumerate other users' names via the learning plans page.
CVE-2023-28333 2 Fedoraproject, Moodle 2 Fedora, Moodle 2024-04-19 N/A 9.8 CRITICAL
The Mustache pix helper contained a potential Mustache injection risk if combined with user input (note: This did not appear to be implemented/exploitable anywhere in the core Moodle LMS).
CVE-2023-28332 1 Moodle 1 Moodle 2024-04-19 N/A 6.1 MEDIUM
If the algebra filter was enabled but not functional (eg the necessary binaries were missing from the server), it presented an XSS risk.
CVE-2023-28331 1 Moodle 1 Moodle 2024-04-19 N/A 6.1 MEDIUM
Content output by the database auto-linking filter required additional sanitizing to prevent an XSS risk.
CVE-2023-28330 1 Moodle 1 Moodle 2024-04-19 N/A 6.5 MEDIUM
Insufficient sanitizing in backup resulted in an arbitrary file read risk. The capability to access this feature is only available to teachers, managers and admins by default.
CVE-2023-28329 1 Moodle 1 Moodle 2024-04-19 N/A 8.8 HIGH
Insufficient validation of profile field availability condition resulted in an SQL injection risk (by default only available to teachers and managers).
CVE-2023-1402 1 Moodle 1 Moodle 2024-04-19 N/A 4.3 MEDIUM
The course participation report required additional checks to prevent roles being displayed which the user did not have access to view.
CVE-2023-46858 1 Moodle 1 Moodle 2024-04-11 N/A 5.4 MEDIUM
Moodle 4.3 allows /grade/report/grader/index.php?searchvalue= reflected XSS when logged in as a teacher. NOTE: the Moodle Security FAQ link states "Some forms of rich content [are] used by teachers to enhance their courses ... admins and teachers can post XSS-capable content, but students can not."
CVE-2021-27131 1 Moodle 1 Moodle 2024-04-11 N/A 5.4 MEDIUM
** DISPUTED ** Moodle 3.10.1 is vulnerable to persistent/stored cross-site scripting (XSS) due to the improper input sanitization on the "Additional HTML Section" via "Header and Footer" parameter in /admin/settings.php. This vulnerability is leading an attacker to steal admin and all user account cookies by storing the malicious XSS payload in Header and Footer. NOTE: this is disputed by the vendor because the "Additional HTML Section" for "Header and Footer" can only be supplied by an administrator, who is intentionally allowed to enter unsanitized input (e.g., site-specific JavaScript).
CVE-2016-7919 1 Moodle 1 Moodle 2024-04-11 5.0 MEDIUM 7.5 HIGH
** DISPUTED ** Moodle 3.1.2 allows remote attackers to obtain sensitive information via unspecified vectors, related to a "SQL Injection" issue affecting the Administration panel function in the installation process component. NOTE: the vendor disputes the relevance of this report, noting that "the person who is installing Moodle must know database access credentials and they can access the database directly; there is no need for them to create a SQL injection in one of the installation dialogue fields."
CVE-2006-0146 6 John Lim, Mantis, Mediabeez and 3 more 6 Adodb, Mantis, Mediabeez and 3 more 2024-02-14 7.5 HIGH N/A
The server.php test script in ADOdb for PHP before 4.70, as used in multiple products including (1) Mantis, (2) PostNuke, (3) Moodle, (4) Cacti, (5) Xaraya, (6) PHPOpenChat, (7) MAXdev MD-Pro, and (8) MediaBeez, when the MySQL root password is empty, allows remote attackers to execute arbitrary SQL commands via the sql parameter.
CVE-2022-40208 1 Moodle 1 Moodle 2024-02-04 N/A 4.3 MEDIUM
In Moodle, insufficient limitations in some quiz web services made it possible for students to bypass sequential navigation during a quiz attempt.
CVE-2021-36400 1 Moodle 1 Moodle 2024-02-04 N/A 5.3 MEDIUM
In Moodle, insufficient capability checks made it possible to remove other users' calendar URL subscriptions.
CVE-2021-36393 1 Moodle 1 Moodle 2024-02-04 N/A 9.8 CRITICAL
In Moodle, an SQL injection risk was identified in the library fetching a user's recent courses.