Moodle 3.5.2

CPE Details

Moodle 3.5.2
3.5.2
2019-03-26 18:11 +00:00
2019-03-26 18:11 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:moodle:moodle:3.5.2:*:*:*:*:*:*:*

Informations

Vendor

moodle

Product

moodle

Version

3.5.2

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2023-5551 2023-11-09 19:39 +00:00 Separate Groups mode restrictions were not honoured in the forum summary report, which would display users from other groups.
3.3
LOW
CVE-2023-5550 2023-11-09 19:38 +00:00 In a shared hosting environment that has been misconfigured to allow access to other users' content, a Moodle user who also has direct access to the web server outside of the Moodle webroot could utilise a local file include to achieve remote code execution.
9.8
CRITICAL
CVE-2023-5549 2023-11-09 19:37 +00:00 Insufficient web service capability checks made it possible to move categories a user had permission to manage, to a parent category they did not have the capability to manage.
5.3
MEDIUM
CVE-2023-5548 2023-11-09 19:36 +00:00 Stronger revision number limitations were required on file serving endpoints to improve cache poisoning protection.
5.3
MEDIUM
CVE-2023-5545 2023-11-09 19:33 +00:00 H5P metadata automatically populated the author with the user's username, which could be sensitive information.
5.3
MEDIUM
CVE-2023-5540 2023-11-09 19:15 +00:00 A remote code execution risk was identified in the IMSCP activity. By default this was only available to teachers and managers.
8.8
HIGH
CVE-2023-5539 2023-11-09 19:11 +00:00 A remote code execution risk was identified in the Lesson activity. By default this was only available to teachers and managers.
8.8
HIGH
CVE-2023-35132 2023-06-21 22:00 +00:00 A limited SQL injection risk was identified on the Mnet SSO access control page. This flaw affects Moodle versions 4.2, 4.1 to 4.1.3, 4.0 to 4.0.8, 3.11 to 3.11.14, 3.9 to 3.9.21 and earlier unsupported versions.
6.3
MEDIUM
CVE-2023-35133 2023-06-21 22:00 +00:00 An issue in the logic used to check 0.0.0.0 against the cURL blocked hosts lists resulted in an SSRF risk. This flaw affects Moodle versions 4.2, 4.1 to 4.1.3, 4.0 to 4.0.8, 3.11 to 3.11.14, 3.9 to 3.9.21 and earlier unsupported versions.
7.5
HIGH
CVE-2021-36392 2023-03-05 23:00 +00:00 In Moodle, an SQL injection risk was identified in the library fetching a user's enrolled courses.
9.8
CRITICAL
CVE-2021-36393 2023-03-05 23:00 +00:00 In Moodle, an SQL injection risk was identified in the library fetching a user's recent courses.
9.8
CRITICAL
CVE-2021-36394 2023-03-05 23:00 +00:00 In Moodle, a remote code execution risk was identified in the Shibboleth authentication plugin.
9.8
CRITICAL
CVE-2021-36395 2023-03-05 23:00 +00:00 In Moodle, the file repository's URL parsing required additional recursion handling to mitigate the risk of recursion denial of service.
7.5
HIGH
CVE-2021-36396 2023-03-05 23:00 +00:00 In Moodle, insufficient redirect handling made it possible to blindly bypass cURL blocked hosts/allowed ports restrictions, resulting in a blind SSRF risk.
7.5
HIGH
CVE-2021-36397 2023-03-05 23:00 +00:00 In Moodle, insufficient capability checks meant message deletions were not limited to the current user.
5.3
MEDIUM
CVE-2021-36400 2023-03-05 23:00 +00:00 In Moodle, insufficient capability checks made it possible to remove other users' calendar URL subscriptions.
5.3
MEDIUM
CVE-2021-36401 2023-03-05 23:00 +00:00 In Moodle, ID numbers exported in HTML data formats required additional sanitizing to prevent a local stored XSS risk.
4.8
MEDIUM
CVE-2021-36402 2023-03-05 23:00 +00:00 In Moodle, Users' names required additional sanitizing in the account confirmation email, to prevent a self-registration phishing risk.
5.3
MEDIUM
CVE-2021-36403 2023-03-05 23:00 +00:00 In Moodle, in some circumstances, email notifications of messages could have the link back to the original message hidden by HTML, which may pose a phishing risk.
5.3
MEDIUM
CVE-2022-45152 2022-11-24 23:00 +00:00 A blind Server-Side Request Forgery (SSRF) vulnerability was found in Moodle. This flaw exists due to insufficient validation of user-supplied input in LTI provider library. The library does not utilise Moodle's inbuilt cURL helper, which resulted in a blind SSRF risk. An attacker can send a specially crafted HTTP request and trick the application to initiate requests to arbitrary systems. This vulnerability allows a remote attacker to perform SSRF attacks.
9.1
CRITICAL
CVE-2020-1756 2022-08-16 17:30 +00:00 In Moodle before 3.8.2, 3.7.5, 3.6.9 and 3.5.11, insufficient input escaping was applied to the PHP unit webrunner admin tool.
7.2
HIGH
CVE-2020-1755 2022-08-16 17:29 +00:00 In Moodle before 3.8.2, 3.7.5, 3.6.9 and 3.5.11, X-Forwarded-For headers could be used to spoof a user's IP, in order to bypass remote address checks.
5.3
MEDIUM
CVE-2020-14321 2022-08-15 22:00 +00:00 In Moodle before 3.9.1, 3.8.4, 3.7.7 and 3.5.13, teachers of a course were able to assign themselves the manager role within that course.
8.8
HIGH
CVE-2020-14322 2022-08-15 22:00 +00:00 In Moodle before 3.9.1, 3.8.4, 3.7.7 and 3.5.13, yui_combo needed to limit the amount of files it can load to help mitigate the risk of denial of service.
7.5
HIGH
CVE-2020-1754 2022-08-05 13:21 +00:00 In Moodle before 3.8.2, 3.7.5, 3.6.9 and 3.5.11, users viewing the grade history report without the 'access all groups' capability were not restricted to viewing grades of users within their own groups.
4.3
MEDIUM
CVE-2022-0985 2022-04-29 13:48 +00:00 Insufficient capability checks could allow users with the moodle/site:uploadusers capability to delete users, without having the necessary moodle/user:delete capability.
4.3
MEDIUM
CVE-2021-32473 2022-03-11 16:54 +00:00 It was possible for a student to view their quiz grade before it had been released, using a quiz web service. Moodle 3.10 to 3.10.3, 3.9 to 3.9.6, 3.8 to 3.8.8, 3.5 to 3.5.17 and earlier unsupported versions are affected
5.3
MEDIUM
CVE-2021-32474 2022-03-11 16:54 +00:00 An SQL injection risk existed on sites with MNet enabled and configured, via an XML-RPC call from the connected peer host. Note that this required site administrator access or access to the keypair. Moodle 3.10 to 3.10.3, 3.9 to 3.9.6, 3.8 to 3.8.8, 3.5 to 3.5.17 and earlier unsupported versions are affected.
7.2
HIGH
CVE-2021-32475 2022-03-11 16:54 +00:00 ID numbers displayed in the quiz grading report required additional sanitizing to prevent a stored XSS risk. Moodle 3.10 to 3.10.3, 3.9 to 3.9.6, 3.8 to 3.8.8, 3.5 to 3.5.17 and earlier unsupported versions are affected.
5.4
MEDIUM
CVE-2021-32476 2022-03-10 23:00 +00:00 A denial-of-service risk was identified in the draft files area, due to it not respecting user file upload limits. Moodle versions 3.10 to 3.10.3, 3.9 to 3.9.6, 3.8 to 3.8.8, 3.5 to 3.5.17 and earlier unsupported versions are affected.
7.5
HIGH
CVE-2021-32478 2022-03-10 23:00 +00:00 The redirect URI in the LTI authorization endpoint required extra sanitizing to prevent reflected XSS and open redirect risks. Moodle versions 3.10 to 3.10.3, 3.9 to 3.9.6, 3.8 to 3.8.8 and earlier unsupported versions are affected.
6.1
MEDIUM
CVE-2022-0335 2022-01-25 18:11 +00:00 A flaw was found in Moodle in versions 3.11 to 3.11.4, 3.10 to 3.10.8, 3.9 to 3.9.11 and earlier unsupported versions. The "delete badge alignment" functionality did not include the necessary token check to prevent a CSRF risk.
8.8
HIGH
CVE-2022-0333 2022-01-25 18:11 +00:00 A flaw was found in Moodle in versions 3.11 to 3.11.4, 3.10 to 3.10.8, 3.9 to 3.9.11 and earlier unsupported versions. The calendar:manageentries capability allowed managers to access or modify any calendar event, but should have been restricted from accessing user level events.
3.8
LOW
CVE-2022-0334 2022-01-25 18:11 +00:00 A flaw was found in Moodle in versions 3.11 to 3.11.4, 3.10 to 3.10.8, 3.9 to 3.9.11 and earlier unsupported versions. Insufficient capability checks could lead to users accessing their grade report for courses where they did not have the required gradereport/user:view capability.
4.3
MEDIUM
CVE-2021-40691 2022-01-21 17:17 +00:00 A session hijack risk was identified in the Shibboleth authentication plugin.
4.3
MEDIUM
CVE-2021-40693 2022-01-21 17:17 +00:00 An authentication bypass risk was identified in the external database authentication functionality, due to a type juggling vulnerability.
6.5
MEDIUM
CVE-2021-40694 2022-01-21 17:17 +00:00 Insufficient escaping of the LaTeX preamble made it possible for site administrators to read files available to the HTTP server system account.
4.9
MEDIUM
CVE-2021-43560 2021-11-22 15:00 +00:00 A flaw was found in Moodle in versions 3.11 to 3.11.3, 3.10 to 3.10.7, 3.9 to 3.9.10 and earlier unsupported versions. Insufficient capability checks made it possible to fetch other users' calendar action events.
5.3
MEDIUM
CVE-2021-43559 2021-11-22 15:00 +00:00 A flaw was found in Moodle in versions 3.11 to 3.11.3, 3.10 to 3.10.7, 3.9 to 3.9.10 and earlier unsupported versions. The "delete related badge" functionality did not include the necessary token check to prevent a CSRF risk.
8.8
HIGH
CVE-2021-43558 2021-11-22 14:59 +00:00 A flaw was found in Moodle in versions 3.11 to 3.11.3, 3.10 to 3.10.7, 3.9 to 3.9.10 and earlier unsupported versions. A URL parameter in the filetype site administrator tool required extra sanitizing to prevent a reflected XSS risk.
6.1
MEDIUM
CVE-2019-14827 2021-05-17 13:37 +00:00 A vulnerability was found in Moodle where javaScript injection was possible in some Mustache templates via recursive rendering from contexts. Mustache helper tags that were included in template contexts were not being escaped before that context was injected into another Mustache helper, which could result in script injection in some templates. This affects versions 3.7 to 3.7.1, 3.6 to 3.6.5, 3.5 to 3.5.7 and earlier unsupported versions.
6.1
MEDIUM
CVE-2019-14831 2021-03-19 19:19 +00:00 A vulnerability was found in Moodle 3.7 to 3.7.1, 3.6 to 3.6.5, 3.5 to 3.5.7 and earlier unsupported versions, where forum subscribe link contained an open redirect if forced subscription mode was enabled. If a forum's subscription mode was set to "forced subscription", the forum's subscribe link contained an open redirect.
6.1
MEDIUM
CVE-2019-14830 2021-03-19 19:15 +00:00 A vulnerability was found in Moodle 3.7 to 3.7.1, 3.6 to 3.6.5, 3.5 to 3.5.7 and earlier unsupported versions, where the mobile launch endpoint contained an open redirect in some circumstances, which could result in a user's mobile access token being exposed. (Note: This does not affect sites with a forced URL scheme configured, mobile service disabled, or where the mobile app login method is "via the app").
6.1
MEDIUM
CVE-2019-14829 2021-03-19 19:11 +00:00 A vulnerability was found in Moodle affection 3.7 to 3.7.1, 3.6 to 3.6.5, 3.5 to 3.5.7 and earlier unsupported versions where activity creation capabilities were not correctly respected when selecting the activity to use for a course in single activity mode.
4.3
MEDIUM
CVE-2019-14828 2021-03-19 19:09 +00:00 A vulnerability was found in Moodle affecting 3.7 to 3.7.1, 3.6 to 3.6.5, 3.5 to 3.5.7 and earlier unsupported versions, where users with the capability to create courses were assigned as a teacher in those courses, regardless of whether they had the capability to be automatically assigned that role.
4.3
MEDIUM
CVE-2021-20283 2021-03-15 20:36 +00:00 The web service responsible for fetching other users' enrolled courses did not validate that the requesting user had permission to view that information in each course in moodle before 3.10.2, 3.9.5, 3.8.8, 3.5.17.
4.3
MEDIUM
CVE-2021-20282 2021-03-15 20:35 +00:00 When creating a user account, it was possible to verify the account without having access to the verification email link/secret in moodle before 3.10.2, 3.9.5, 3.8.8, 3.5.17.
5.3
MEDIUM
CVE-2021-20281 2021-03-15 20:35 +00:00 It was possible for some users without permission to view other users' full names to do so via the online users block in moodle before 3.10.2, 3.9.5, 3.8.8, 3.5.17.
5.3
MEDIUM
CVE-2021-20280 2021-03-15 20:35 +00:00 Text-based feedback answers required additional sanitizing to prevent stored XSS and blind SSRF risks in moodle before 3.10.2, 3.9.5, 3.8.8, 3.5.17.
5.4
MEDIUM
CVE-2021-20279 2021-03-15 20:35 +00:00 The ID number user profile field required additional sanitizing to prevent a stored XSS risk in moodle before 3.10.2, 3.9.5, 3.8.8, 3.5.17.
5.4
MEDIUM
CVE-2021-20185 2021-01-28 18:01 +00:00 It was found in Moodle before version 3.10.1, 3.9.4, 3.8.7 and 3.5.16 that messaging did not impose a character limit when sending messages, which could result in client-side (browser) denial of service for users receiving very large messages.
5.3
MEDIUM
CVE-2021-20184 2021-01-28 17:44 +00:00 It was found in Moodle before version 3.10.1, 3.9.4 and 3.8.7 that a insufficient capability checks in some grade related web services meant students were able to view other students grades.
4.3
MEDIUM
CVE-2021-20186 2021-01-28 17:38 +00:00 It was found in Moodle before version 3.10.1, 3.9.4, 3.8.7 and 3.5.16 that if the TeX notation filter was enabled, additional sanitizing of TeX content was required to prevent the risk of stored XSS.
5.4
MEDIUM
CVE-2021-20183 2021-01-28 17:36 +00:00 It was found in Moodle before version 3.10.1 that some search inputs were vulnerable to reflected XSS due to insufficient escaping of search queries.
5.4
MEDIUM
CVE-2021-20187 2021-01-28 17:30 +00:00 It was found in Moodle before version 3.10.1, 3.9.4, 3.8.7 and 3.5.16 that it was possible for site administrators to execute arbitrary PHP scripts via a PHP include used during Shibboleth authentication.
7.2
HIGH
CVE-2020-25628 2020-12-07 23:22 +00:00 The filter in the tag manager required extra sanitizing to prevent a reflected XSS risk. This affects 3.9 to 3.9.1, 3.8 to 3.8.4, 3.7 to 3.7.7, 3.5 to 3.5.13 and earlier unsupported versions. Fixed in 3.9.2, 3.8.5, 3.7.8 and 3.5.14.
6.1
MEDIUM
CVE-2020-25629 2020-12-07 23:16 +00:00 A vulnerability was found in Moodle where users with "Log in as" capability in a course context (typically, course managers) may gain access to some site administration capabilities by "logging in as" a System manager. This affects 3.9 to 3.9.1, 3.8 to 3.8.4, 3.7 to 3.7.7, 3.5 to 3.5.13 and earlier unsupported versions. This is fixed in 3.9.2, 3.8.5, 3.7.8 and 3.5.14.
8.8
HIGH
CVE-2020-25630 2020-12-07 23:13 +00:00 A vulnerability was found in Moodle where the decompressed size of zip files was not checked against available user quota before unzipping them, which could lead to a denial of service risk. This affects versions 3.9 to 3.9.1, 3.8 to 3.8.4, 3.7 to 3.7.7, 3.5 to 3.5.13 and earlier unsupported versions. Fixed in 3.9.2, 3.8.5, 3.7.8 and 3.5.14.
7.5
HIGH
CVE-2020-25700 2020-11-19 15:25 +00:00 In moodle, some database module web services allowed students to add entries within groups they did not belong to. Versions affected: 3.9 to 3.9.2, 3.8 to 3.8.5, 3.7 to 3.7.8, 3.5 to 3.5.14 and earlier unsupported versions. This is fixed in moodle 3.8.6, 3.7.9, 3.5.15, and 3.10.
6.5
MEDIUM
CVE-2020-25701 2020-11-19 15:10 +00:00 If the upload course tool in Moodle was used to delete an enrollment method which did not exist or was not already enabled, the tool would erroneously enable that enrollment method. This could lead to unintended users gaining access to the course. Versions affected: 3.9 to 3.9.2, 3.8 to 3.8.5, 3.7 to 3.7.8, 3.5 to 3.5.14 and earlier unsupported versions. This is fixed in moodle 3.9.3, 3.8.6, 3.7.9, 3.5.15, and 3.10.
5.3
MEDIUM
CVE-2020-25698 2020-11-19 15:05 +00:00 Users' enrollment capabilities were not being sufficiently checked in Moodle when they are restored into an existing course. This could lead to them unenrolling users without having permission to do so. Versions affected: 3.5 to 3.5.14, 3.7 to 3.7.8, 3.8 to 3.8.5, 3.9 to 3.9.2 and earlier unsupported versions. Fixed in 3.9.3, 3.8.6, 3.7.9, 3.5.15, and 3.10.
7.5
HIGH
CVE-2020-25699 2020-11-18 23:00 +00:00 In moodle, insufficient capability checks could lead to users with the ability to course restore adding additional capabilities to roles within that course. Versions affected: 3.9 to 3.9.2, 3.8 to 3.8.5, 3.7 to 3.7.8, 3.5 to 3.5.14 and earlier unsupported versions. This is fixed in moodle 3.9.3, 3.8.6, 3.7.9, 3.5.15, and 3.10.
7.5
HIGH
CVE-2020-10738 2020-05-21 13:09 +00:00 A flaw was found in Moodle versions 3.8 before 3.8.3, 3.7 before 3.7.6, 3.6 before 3.6.10, 3.5 before 3.5.12 and earlier unsupported versions. It was possible to create a SCORM package in such a way that when added to a course, it could be interacted with via web services in order to achieve remote code execution.
8.8
HIGH
CVE-2019-14880 2020-03-31 13:11 +00:00 A vulnerability was found in Moodle versions 3.7 before 3.7.3, 3.6 before 3.6.7, 3.5 before 3.5.9 and earlier. OAuth 2 providers who do not verify users' email address changes require additional verification during sign-up to reduce the risk of account compromise.
9.1
CRITICAL
CVE-2019-14884 2020-03-18 11:17 +00:00 A vulnerability was found in Moodle 3.7 before 3.73, 3.6 before 3.6.7 and 3.5 before 3.5.9, where a reflected XSS possible from some fatal error messages.
6.1
MEDIUM
CVE-2019-14882 2020-03-18 11:14 +00:00 A vulnerability was found in Moodle 3.7 to 3.7.3, 3.6 to 3.6.7, 3.5 to 3.5.9 and earlier where an open redirect existed in the Lesson edit page.
6.1
MEDIUM
CVE-2020-1692 2020-02-17 14:38 +00:00 Moodle before version 3.7.2 is vulnerable to information exposure of service tokens for users enrolled in the same course.
8.1
HIGH
CVE-2019-18210 2020-02-11 12:43 +00:00 Persistent XSS in /course/modedit.php of Moodle through 3.7.2 allows authenticated users (Teacher and above) to inject JavaScript into the session of another user (e.g., enrolled student or site administrator) via the introeditor[text] parameter. NOTE: the discoverer and vendor disagree on whether Moodle customers have a reasonable expectation that anyone authenticated as a Teacher can be trusted with the ability to add arbitrary JavaScript (this ability is not documented on Moodle's Teacher_role page). Because the vendor has this expectation, they have stated "this report has been closed as a false positive, and not a bug."
5.4
MEDIUM
CVE-2019-14879 2020-01-07 15:23 +00:00 A vulnerability was found in Moodle versions 3.7.x before 3.7.3, 3.6.x before 3.6.7 and 3.5.x before 3.5.9. When a cohort role assignment was removed, the associated capabilities were not being revoked (where applicable).
5.4
MEDIUM
CVE-2019-10186 2019-07-31 19:40 +00:00 A flaw was found in moodle before versions 3.7.1, 3.6.5, 3.5.7. A sesskey (CSRF) token was not being utilised by the XML loading/unloading admin tool.
8.8
HIGH
CVE-2019-10187 2019-07-31 19:39 +00:00 A flaw was found in moodle before versions 3.7.1, 3.6.5, 3.5.7. Users with permission to delete entries from a glossary were able to delete entries from other glossaries they did not have direct access to.
4.3
MEDIUM
CVE-2019-10188 2019-07-31 19:29 +00:00 A flaw was found in moodle before versions 3.7.1, 3.6.5, 3.5.7. Teachers in a quiz group could modify group overrides for other groups in the same quiz.
4.3
MEDIUM
CVE-2019-10189 2019-07-31 19:27 +00:00 A flaw was found in moodle before versions 3.7.1, 3.6.5, 3.5.7. Teachers in an assignment group could modify group overrides for other groups in the same assignment.
4.3
MEDIUM
CVE-2019-10154 2019-06-26 16:19 +00:00 A flaw was found in Moodle before versions 3.7, 3.6.4. A web service fetching messages was not restricted to the current user's conversations.
7.5
HIGH
CVE-2019-10134 2019-06-26 16:14 +00:00 A flaw was found in Moodle before 3.7, 3.6.4, 3.5.6, 3.4.9 and 3.1.18. The size of users' private file uploads via email were not correctly checked, so their quota allowance could be exceeded.
3.7
LOW
CVE-2019-10133 2019-06-26 16:10 +00:00 A flaw was found in Moodle before 3.7, 3.6.4, 3.5.6, 3.4.9 and 3.1.18. The form to upload cohorts contained a redirect field, which was not restricted to internal URLs.
6.1
MEDIUM
CVE-2019-3847 2019-03-26 23:00 +00:00 A vulnerability was found in moodle before versions 3.6.3, 3.5.5, 3.4.8 and 3.1.17. Users with the "login as other users" capability (such as administrators/managers) can access other users' Dashboards, but the JavaScript those other users may have added to their Dashboard was not being escaped when being viewed by the user logging in on their behalf.
4.8
MEDIUM
CVE-2019-3852 2019-03-26 16:47 +00:00 A vulnerability was found in moodle before version 3.6.3. The get_with_capability_join and get_users_by_capability functions were not taking context freezing into account when checking user capabilities
4.3
MEDIUM
CVE-2019-3851 2019-03-26 16:46 +00:00 A vulnerability was found in moodle before versions 3.6.3 and 3.5.5. There was a link to site home within the the Boost theme's secure layout, meaning students could navigate out of the page.
4.3
MEDIUM
CVE-2019-3850 2019-03-26 16:46 +00:00 A vulnerability was found in moodle before versions 3.6.3, 3.5.5, 3.4.8 and 3.1.17. Links within assignment submission comments would open directly (in the same window). Although links themselves may be valid, opening within the same window and without the no-referrer header policy made them more susceptible to exploits.
6.1
MEDIUM
CVE-2019-3849 2019-03-26 16:46 +00:00 A vulnerability was found in moodle before versions 3.6.3, 3.5.5 and 3.4.8. Users could assign themselves an escalated role within courses or content accessed via LTI, by modifying the request to the LTI publisher site.
8.8
HIGH
CVE-2019-3848 2019-03-25 23:00 +00:00 A vulnerability was found in moodle before versions 3.6.3, 3.5.5 and 3.4.8. Permissions were not correctly checked before loading event information into the calendar's edit event modal popup, so logged in non-guest users could view unauthorised calendar events. (Note: It was read-only access, users could not edit the events.)
4.3
MEDIUM
CVE-2019-3808 2019-03-25 16:28 +00:00 A flaw was found in Moodle versions 3.6 to 3.6.1, 3.5 to 3.5.3, 3.4 to 3.4.6, 3.1 to 3.1.15 and earlier unsupported versions. The 'manage groups' capability did not have the 'XSS risk' flag assigned to it, but does have that access in certain places. Note that the capability is intended for use by trusted users, and is only assigned to teachers and managers by default.
5.4
MEDIUM
CVE-2019-3810 2019-03-24 23:00 +00:00 A flaw was found in moodle versions 3.6 to 3.6.1, 3.5 to 3.5.3, 3.4 to 3.4.6, 3.1 to 3.1.15 and earlier unsupported versions. The /userpix/ page did not escape users' full names, which are included as text when hovering over profile images. Note this page is not linked to by default and its access is restricted.
6.1
MEDIUM
CVE-2019-6970 2019-03-18 19:28 +00:00 Moodle 3.5.x before 3.5.4 allows SSRF.
7.5
HIGH
CVE-2018-16854 2018-11-26 16:00 +00:00 A flaw was found in moodle versions 3.5 to 3.5.2, 3.4 to 3.4.5, 3.3 to 3.3.8, 3.1 to 3.1.14 and earlier. The login form is not protected by a token to prevent login cross-site request forgery. Fixed versions include 3.6, 3.5.3, 3.4.6, 3.3.9 and 3.1.15.
8.8
HIGH
CVE-2010-4207 2010-11-07 20:00 +00:00 Cross-site scripting (XSS) vulnerability in the Flash component infrastructure in YUI 2.4.0 through 2.8.1, as used in Bugzilla, Moodle, and other products, allows remote attackers to inject arbitrary web script or HTML via vectors related to charts/assets/charts.swf.
4.3
CVE-2010-4208 2010-11-07 20:00 +00:00 Cross-site scripting (XSS) vulnerability in the Flash component infrastructure in YUI 2.5.0 through 2.8.1, as used in Bugzilla, Moodle, and other products, allows remote attackers to inject arbitrary web script or HTML via vectors related to uploader/assets/uploader.swf.
4.3
CVE-2007-6538 2007-12-27 22:00 +00:00 SQL injection vulnerability in ing/blocks/mrbs/code/web/view_entry.php in the MRBS plugin for Moodle allows remote attackers to execute arbitrary SQL commands via the id parameter.
7.5
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.