Moodle 3.11.2

CPE Details

Moodle 3.11.2
3.11.2
2021-11-26 12:59 +00:00
2021-12-03 16:51 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:moodle:moodle:3.11.2:*:*:*:*:*:*:*

Informations

Vendor

moodle

Product

moodle

Version

3.11.2

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2023-5551 2023-11-09 19:39 +00:00 Separate Groups mode restrictions were not honoured in the forum summary report, which would display users from other groups.
3.3
LOW
CVE-2023-5550 2023-11-09 19:38 +00:00 In a shared hosting environment that has been misconfigured to allow access to other users' content, a Moodle user who also has direct access to the web server outside of the Moodle webroot could utilise a local file include to achieve remote code execution.
9.8
CRITICAL
CVE-2023-5549 2023-11-09 19:37 +00:00 Insufficient web service capability checks made it possible to move categories a user had permission to manage, to a parent category they did not have the capability to manage.
5.3
MEDIUM
CVE-2023-5548 2023-11-09 19:36 +00:00 Stronger revision number limitations were required on file serving endpoints to improve cache poisoning protection.
5.3
MEDIUM
CVE-2023-5547 2023-11-09 19:35 +00:00 The course upload preview contained an XSS risk for users uploading unsafe data.
6.1
MEDIUM
CVE-2023-5545 2023-11-09 19:33 +00:00 H5P metadata automatically populated the author with the user's username, which could be sensitive information.
5.3
MEDIUM
CVE-2023-5544 2023-11-09 19:32 +00:00 Wiki comments required additional sanitizing and access restrictions to prevent a stored XSS risk and potential IDOR risk.
6.5
MEDIUM
CVE-2023-5541 2023-11-09 19:18 +00:00 The CSV grade import method contained an XSS risk for users importing the spreadsheet, if it contained unsafe content.
6.1
MEDIUM
CVE-2023-5540 2023-11-09 19:15 +00:00 A remote code execution risk was identified in the IMSCP activity. By default this was only available to teachers and managers.
8.8
HIGH
CVE-2023-5539 2023-11-09 19:11 +00:00 A remote code execution risk was identified in the Lesson activity. By default this was only available to teachers and managers.
8.8
HIGH
CVE-2023-35131 2023-06-21 22:00 +00:00 Content on the groups page required additional sanitizing to prevent an XSS risk. This flaw affects Moodle versions 4.2, 4.1 to 4.1.3, 4.0 to 4.0.8 and 3.11 to 3.11.14.
6.1
MEDIUM
CVE-2023-35132 2023-06-21 22:00 +00:00 A limited SQL injection risk was identified on the Mnet SSO access control page. This flaw affects Moodle versions 4.2, 4.1 to 4.1.3, 4.0 to 4.0.8, 3.11 to 3.11.14, 3.9 to 3.9.21 and earlier unsupported versions.
6.3
MEDIUM
CVE-2023-35133 2023-06-21 22:00 +00:00 An issue in the logic used to check 0.0.0.0 against the cURL blocked hosts lists resulted in an SSRF risk. This flaw affects Moodle versions 4.2, 4.1 to 4.1.3, 4.0 to 4.0.8, 3.11 to 3.11.14, 3.9 to 3.9.21 and earlier unsupported versions.
7.5
HIGH
CVE-2023-30944 2023-05-01 22:00 +00:00 The vulnerability was found Moodle which exists due to insufficient sanitization of user-supplied data in external Wiki method for listing pages. A remote attacker can send a specially crafted request to the affected application and execute limited SQL commands within the application database.
7.3
HIGH
CVE-2022-40208 2023-03-23 23:00 +00:00 In Moodle, insufficient limitations in some quiz web services made it possible for students to bypass sequential navigation during a quiz attempt.
4.3
MEDIUM
CVE-2023-1402 2023-03-22 23:00 +00:00 The course participation report required additional checks to prevent roles being displayed which the user did not have access to view.
4.3
MEDIUM
CVE-2023-28329 2023-03-22 23:00 +00:00 Insufficient validation of profile field availability condition resulted in an SQL injection risk (by default only available to teachers and managers).
8.8
HIGH
CVE-2023-28330 2023-03-22 23:00 +00:00 Insufficient sanitizing in backup resulted in an arbitrary file read risk. The capability to access this feature is only available to teachers, managers and admins by default.
6.5
MEDIUM
CVE-2023-28331 2023-03-22 23:00 +00:00 Content output by the database auto-linking filter required additional sanitizing to prevent an XSS risk.
6.1
MEDIUM
CVE-2023-28332 2023-03-22 23:00 +00:00 If the algebra filter was enabled but not functional (eg the necessary binaries were missing from the server), it presented an XSS risk.
6.1
MEDIUM
CVE-2023-28333 2023-03-22 23:00 +00:00 The Mustache pix helper contained a potential Mustache injection risk if combined with user input (note: This did not appear to be implemented/exploitable anywhere in the core Moodle LMS).
9.8
CRITICAL
CVE-2023-28336 2023-03-22 23:00 +00:00 Insufficient filtering of grade report history made it possible for teachers to access the names of users they could not otherwise access.
4.3
MEDIUM
CVE-2023-23921 2023-02-16 23:00 +00:00 The vulnerability was found Moodle which exists due to insufficient sanitization of user-supplied data in some returnurl parameters. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website. This flaw allows a remote attacker to perform cross-site scripting (XSS) attacks.
6.1
MEDIUM
CVE-2023-23923 2023-02-16 23:00 +00:00 The vulnerability was found Moodle which exists due to insufficient limitations on the "start page" preference. A remote attacker can set that preference for another user. The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.
8.2
HIGH
CVE-2022-45152 2022-11-24 23:00 +00:00 A blind Server-Side Request Forgery (SSRF) vulnerability was found in Moodle. This flaw exists due to insufficient validation of user-supplied input in LTI provider library. The library does not utilise Moodle's inbuilt cURL helper, which resulted in a blind SSRF risk. An attacker can send a specially crafted HTTP request and trick the application to initiate requests to arbitrary systems. This vulnerability allows a remote attacker to perform SSRF attacks.
9.1
CRITICAL
CVE-2022-45149 2022-11-22 23:00 +00:00 A vulnerability was found in Moodle which exists due to insufficient validation of the HTTP request origin in course redirect URL. A user's CSRF token was unnecessarily included in the URL when being redirected to a course they have just restored. A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website. This flaw allows an attacker to perform cross-site request forgery attacks.
5.4
MEDIUM
CVE-2022-45150 2022-11-22 23:00 +00:00 A reflected cross-site scripting vulnerability was discovered in Moodle. This flaw exists due to insufficient sanitization of user-supplied data in policy tool. An attacker can trick the victim to open a specially crafted link that executes an arbitrary HTML and script code in user's browser in context of vulnerable website. This vulnerability may allow an attacker to perform cross-site scripting (XSS) attacks to gain access potentially sensitive information and modification of web pages.
6.1
MEDIUM
CVE-2022-45151 2022-11-22 23:00 +00:00 The stored-XSS vulnerability was discovered in Moodle which exists due to insufficient sanitization of user-supplied data in several "social" user profile fields. An attacker could inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.
5.4
MEDIUM
CVE-2022-2986 2022-10-05 22:00 +00:00 Enabling and disabling installed H5P libraries did not include the necessary token to prevent a CSRF risk.
8.8
HIGH
CVE-2022-40316 2022-09-30 14:37 +00:00 The H5P activity attempts report did not filter by groups, which in separate groups mode could reveal information to non-editing teachers about attempts/users in groups they should not have access to.
4.3
MEDIUM
CVE-2022-40315 2022-09-30 14:35 +00:00 A limited SQL injection risk was identified in the "browse list of users" site administration page.
9.8
CRITICAL
CVE-2022-40313 2022-09-30 14:34 +00:00 Recursive rendering of Mustache template helpers containing user input could, in some cases, result in an XSS risk or a page failing to load.
7.1
HIGH
CVE-2022-40314 2022-09-30 14:29 +00:00 A remote code execution risk when restoring backup files originating from Moodle 1.9 was identified.
9.8
CRITICAL
CVE-2022-35653 2022-07-25 13:33 +00:00 A reflected XSS issue was identified in the LTI module of Moodle. The vulnerability exists due to insufficient sanitization of user-supplied data in the LTI module. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website to steal potentially sensitive information, change appearance of the web page, can perform phishing and drive-by-download attacks. This vulnerability does not impact authenticated users.
6.1
MEDIUM
CVE-2022-35652 2022-07-25 13:31 +00:00 An open redirect issue was found in Moodle due to improper sanitization of user-supplied data in mobile auto-login feature. A remote attacker can create a link that leads to a trusted website, however, when clicked, it redirects the victims to arbitrary URL/domain. Successful exploitation of this vulnerability may allow a remote attacker to perform a phishing attack and steal potentially sensitive information.
6.1
MEDIUM
CVE-2022-35651 2022-07-25 13:30 +00:00 A stored XSS and blind SSRF vulnerability was found in Moodle, occurs due to insufficient sanitization of user-supplied data in the SCORM track details. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website to steal potentially sensitive information, change appearance of the web page, can perform phishing and drive-by-download attacks.
6.1
MEDIUM
CVE-2022-35650 2022-07-25 13:29 +00:00 The vulnerability was found in Moodle, occurs due to input validation error when importing lesson questions. This insufficient path checks results in arbitrary file read risk. This vulnerability allows a remote attacker to perform directory traversal attacks. The capability to access this feature is only available to teachers, managers and admins by default.
7.5
HIGH
CVE-2022-35649 2022-07-25 13:27 +00:00 The vulnerability was found in Moodle, occurs due to improper input validation when parsing PostScript code. An omitted execution parameter results in a remote code execution risk for sites running GhostScript versions older than 9.50. Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
9.8
CRITICAL
CVE-2022-30600 2022-05-18 15:19 +00:00 A flaw was found in moodle where logic used to count failed login attempts could result in the account lockout threshold being bypassed.
9.8
CRITICAL
CVE-2022-30599 2022-05-18 15:09 +00:00 A flaw was found in moodle where an SQL injection risk was identified in Badges code relating to configuring criteria.
9.8
CRITICAL
CVE-2022-30598 2022-05-18 15:06 +00:00 A flaw was found in moodle where global search results could include author information on some activities where a user may not otherwise have access to it.
4.3
MEDIUM
CVE-2022-30597 2022-05-18 15:02 +00:00 A flaw was found in moodle where the description user field was not hidden when being set as a hidden user field.
5.3
MEDIUM
CVE-2022-30596 2022-05-18 14:59 +00:00 A flaw was found in moodle where ID numbers displayed when bulk allocating markers to assignments required additional sanitizing to prevent a stored XSS risk.
5.4
MEDIUM
CVE-2022-0984 2022-04-29 14:05 +00:00 Users with the capability to configure badge criteria (teachers and managers by default) were able to configure course badges with profile field criteria, which should only be available for site badges.
4.3
MEDIUM
CVE-2022-0985 2022-04-29 13:48 +00:00 Insufficient capability checks could allow users with the moodle/site:uploadusers capability to delete users, without having the necessary moodle/user:delete capability.
4.3
MEDIUM
CVE-2022-0983 2022-03-25 17:03 +00:00 An SQL injection risk was identified in Badges code relating to configuring criteria. Access to the relevant capability was limited to teachers and managers by default.
8.8
HIGH
CVE-2022-0335 2022-01-25 18:11 +00:00 A flaw was found in Moodle in versions 3.11 to 3.11.4, 3.10 to 3.10.8, 3.9 to 3.9.11 and earlier unsupported versions. The "delete badge alignment" functionality did not include the necessary token check to prevent a CSRF risk.
8.8
HIGH
CVE-2022-0333 2022-01-25 18:11 +00:00 A flaw was found in Moodle in versions 3.11 to 3.11.4, 3.10 to 3.10.8, 3.9 to 3.9.11 and earlier unsupported versions. The calendar:manageentries capability allowed managers to access or modify any calendar event, but should have been restricted from accessing user level events.
3.8
LOW
CVE-2022-0334 2022-01-25 18:11 +00:00 A flaw was found in Moodle in versions 3.11 to 3.11.4, 3.10 to 3.10.8, 3.9 to 3.9.11 and earlier unsupported versions. Insufficient capability checks could lead to users accessing their grade report for courses where they did not have the required gradereport/user:view capability.
4.3
MEDIUM
CVE-2022-0332 2022-01-25 18:11 +00:00 A flaw was found in Moodle in versions 3.11 to 3.11.4. An SQL injection risk was identified in the h5p activity web service responsible for fetching user attempt data.
9.8
CRITICAL
CVE-2021-40691 2022-01-21 17:17 +00:00 A session hijack risk was identified in the Shibboleth authentication plugin.
4.3
MEDIUM
CVE-2021-40695 2022-01-21 17:17 +00:00 It was possible for a student to view their quiz grade before it had been released, using a quiz web service.
4.3
MEDIUM
CVE-2021-40692 2022-01-21 17:17 +00:00 Insufficient capability checks made it possible for teachers to download users outside of their courses.
4.3
MEDIUM
CVE-2021-40693 2022-01-21 17:17 +00:00 An authentication bypass risk was identified in the external database authentication functionality, due to a type juggling vulnerability.
6.5
MEDIUM
CVE-2021-40694 2022-01-21 17:17 +00:00 Insufficient escaping of the LaTeX preamble made it possible for site administrators to read files available to the HTTP server system account.
4.9
MEDIUM
CVE-2021-43560 2021-11-22 15:00 +00:00 A flaw was found in Moodle in versions 3.11 to 3.11.3, 3.10 to 3.10.7, 3.9 to 3.9.10 and earlier unsupported versions. Insufficient capability checks made it possible to fetch other users' calendar action events.
5.3
MEDIUM
CVE-2021-43559 2021-11-22 15:00 +00:00 A flaw was found in Moodle in versions 3.11 to 3.11.3, 3.10 to 3.10.7, 3.9 to 3.9.10 and earlier unsupported versions. The "delete related badge" functionality did not include the necessary token check to prevent a CSRF risk.
8.8
HIGH
CVE-2021-43558 2021-11-22 14:59 +00:00 A flaw was found in Moodle in versions 3.11 to 3.11.3, 3.10 to 3.10.7, 3.9 to 3.9.10 and earlier unsupported versions. A URL parameter in the filetype site administrator tool required extra sanitizing to prevent a reflected XSS risk.
6.1
MEDIUM
CVE-2021-3943 2021-11-22 14:59 +00:00 A flaw was found in Moodle in versions 3.11 to 3.11.3, 3.10 to 3.10.7, 3.9 to 3.9.10 and earlier unsupported versions. A remote code execution risk when restoring backup files was identified.
9.8
CRITICAL
CVE-2010-4207 2010-11-07 20:00 +00:00 Cross-site scripting (XSS) vulnerability in the Flash component infrastructure in YUI 2.4.0 through 2.8.1, as used in Bugzilla, Moodle, and other products, allows remote attackers to inject arbitrary web script or HTML via vectors related to charts/assets/charts.swf.
4.3
CVE-2010-4208 2010-11-07 20:00 +00:00 Cross-site scripting (XSS) vulnerability in the Flash component infrastructure in YUI 2.5.0 through 2.8.1, as used in Bugzilla, Moodle, and other products, allows remote attackers to inject arbitrary web script or HTML via vectors related to uploader/assets/uploader.swf.
4.3
CVE-2007-6538 2007-12-27 22:00 +00:00 SQL injection vulnerability in ing/blocks/mrbs/code/web/view_entry.php in the MRBS plugin for Moodle allows remote attackers to execute arbitrary SQL commands via the id parameter.
7.5
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.