Moodle 4.0.3

CPE Details

Moodle 4.0.3
4.0.3
2022-10-07 10:42 +00:00
2022-11-08 18:29 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:moodle:moodle:4.0.3:*:*:*:*:*:*:*

Informations

Vendor

moodle

Product

moodle

Version

4.0.3

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2024-34008 2024-05-31 20:44 +00:00 Actions in the admin management of analytics models did not include the necessary token to prevent a CSRF risk.
8.8
HIGH
CVE-2023-5543 2023-11-09 21:35 +00:00 When duplicating a BigBlueButton activity, the original meeting ID was also duplicated instead of using a new ID for the new activity. This could provide unintended access to the original meeting.
3.3
LOW
CVE-2023-5551 2023-11-09 19:39 +00:00 Separate Groups mode restrictions were not honoured in the forum summary report, which would display users from other groups.
3.3
LOW
CVE-2023-5550 2023-11-09 19:38 +00:00 In a shared hosting environment that has been misconfigured to allow access to other users' content, a Moodle user who also has direct access to the web server outside of the Moodle webroot could utilise a local file include to achieve remote code execution.
9.8
CRITICAL
CVE-2023-5549 2023-11-09 19:37 +00:00 Insufficient web service capability checks made it possible to move categories a user had permission to manage, to a parent category they did not have the capability to manage.
5.3
MEDIUM
CVE-2023-5548 2023-11-09 19:36 +00:00 Stronger revision number limitations were required on file serving endpoints to improve cache poisoning protection.
5.3
MEDIUM
CVE-2023-5547 2023-11-09 19:35 +00:00 The course upload preview contained an XSS risk for users uploading unsafe data.
6.1
MEDIUM
CVE-2023-5546 2023-11-09 19:34 +00:00 ID numbers displayed in the quiz grading report required additional sanitizing to prevent a stored XSS risk.
5.4
MEDIUM
CVE-2023-5545 2023-11-09 19:33 +00:00 H5P metadata automatically populated the author with the user's username, which could be sensitive information.
5.3
MEDIUM
CVE-2023-5544 2023-11-09 19:32 +00:00 Wiki comments required additional sanitizing and access restrictions to prevent a stored XSS risk and potential IDOR risk.
6.5
MEDIUM
CVE-2023-5541 2023-11-09 19:18 +00:00 The CSV grade import method contained an XSS risk for users importing the spreadsheet, if it contained unsafe content.
6.1
MEDIUM
CVE-2023-5540 2023-11-09 19:15 +00:00 A remote code execution risk was identified in the IMSCP activity. By default this was only available to teachers and managers.
8.8
HIGH
CVE-2023-5539 2023-11-09 19:11 +00:00 A remote code execution risk was identified in the Lesson activity. By default this was only available to teachers and managers.
8.8
HIGH
CVE-2023-35131 2023-06-21 22:00 +00:00 Content on the groups page required additional sanitizing to prevent an XSS risk. This flaw affects Moodle versions 4.2, 4.1 to 4.1.3, 4.0 to 4.0.8 and 3.11 to 3.11.14.
6.1
MEDIUM
CVE-2023-35132 2023-06-21 22:00 +00:00 A limited SQL injection risk was identified on the Mnet SSO access control page. This flaw affects Moodle versions 4.2, 4.1 to 4.1.3, 4.0 to 4.0.8, 3.11 to 3.11.14, 3.9 to 3.9.21 and earlier unsupported versions.
6.3
MEDIUM
CVE-2023-35133 2023-06-21 22:00 +00:00 An issue in the logic used to check 0.0.0.0 against the cURL blocked hosts lists resulted in an SSRF risk. This flaw affects Moodle versions 4.2, 4.1 to 4.1.3, 4.0 to 4.0.8, 3.11 to 3.11.14, 3.9 to 3.9.21 and earlier unsupported versions.
7.5
HIGH
CVE-2023-30944 2023-05-01 22:00 +00:00 The vulnerability was found Moodle which exists due to insufficient sanitization of user-supplied data in external Wiki method for listing pages. A remote attacker can send a specially crafted request to the affected application and execute limited SQL commands within the application database.
7.3
HIGH
CVE-2023-1402 2023-03-22 23:00 +00:00 The course participation report required additional checks to prevent roles being displayed which the user did not have access to view.
4.3
MEDIUM
CVE-2023-28329 2023-03-22 23:00 +00:00 Insufficient validation of profile field availability condition resulted in an SQL injection risk (by default only available to teachers and managers).
8.8
HIGH
CVE-2023-28330 2023-03-22 23:00 +00:00 Insufficient sanitizing in backup resulted in an arbitrary file read risk. The capability to access this feature is only available to teachers, managers and admins by default.
6.5
MEDIUM
CVE-2023-28331 2023-03-22 23:00 +00:00 Content output by the database auto-linking filter required additional sanitizing to prevent an XSS risk.
6.1
MEDIUM
CVE-2023-28332 2023-03-22 23:00 +00:00 If the algebra filter was enabled but not functional (eg the necessary binaries were missing from the server), it presented an XSS risk.
6.1
MEDIUM
CVE-2023-28333 2023-03-22 23:00 +00:00 The Mustache pix helper contained a potential Mustache injection risk if combined with user input (note: This did not appear to be implemented/exploitable anywhere in the core Moodle LMS).
9.8
CRITICAL
CVE-2023-28334 2023-03-22 23:00 +00:00 Authenticated users were able to enumerate other users' names via the learning plans page.
4.3
MEDIUM
CVE-2023-28336 2023-03-22 23:00 +00:00 Insufficient filtering of grade report history made it possible for teachers to access the names of users they could not otherwise access.
4.3
MEDIUM
CVE-2023-23921 2023-02-16 23:00 +00:00 The vulnerability was found Moodle which exists due to insufficient sanitization of user-supplied data in some returnurl parameters. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website. This flaw allows a remote attacker to perform cross-site scripting (XSS) attacks.
6.1
MEDIUM
CVE-2023-23922 2023-02-16 23:00 +00:00 The vulnerability was found Moodle which exists due to insufficient sanitization of user-supplied data in blog search. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website. This flaw allows a remote attacker to perform cross-site scripting (XSS) attacks.
6.1
MEDIUM
CVE-2023-23923 2023-02-16 23:00 +00:00 The vulnerability was found Moodle which exists due to insufficient limitations on the "start page" preference. A remote attacker can set that preference for another user. The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.
8.2
HIGH
CVE-2022-45152 2022-11-24 23:00 +00:00 A blind Server-Side Request Forgery (SSRF) vulnerability was found in Moodle. This flaw exists due to insufficient validation of user-supplied input in LTI provider library. The library does not utilise Moodle's inbuilt cURL helper, which resulted in a blind SSRF risk. An attacker can send a specially crafted HTTP request and trick the application to initiate requests to arbitrary systems. This vulnerability allows a remote attacker to perform SSRF attacks.
9.1
CRITICAL
CVE-2022-45149 2022-11-22 23:00 +00:00 A vulnerability was found in Moodle which exists due to insufficient validation of the HTTP request origin in course redirect URL. A user's CSRF token was unnecessarily included in the URL when being redirected to a course they have just restored. A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website. This flaw allows an attacker to perform cross-site request forgery attacks.
5.4
MEDIUM
CVE-2022-45150 2022-11-22 23:00 +00:00 A reflected cross-site scripting vulnerability was discovered in Moodle. This flaw exists due to insufficient sanitization of user-supplied data in policy tool. An attacker can trick the victim to open a specially crafted link that executes an arbitrary HTML and script code in user's browser in context of vulnerable website. This vulnerability may allow an attacker to perform cross-site scripting (XSS) attacks to gain access potentially sensitive information and modification of web pages.
6.1
MEDIUM
CVE-2022-45151 2022-11-22 23:00 +00:00 The stored-XSS vulnerability was discovered in Moodle which exists due to insufficient sanitization of user-supplied data in several "social" user profile fields. An attacker could inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.
5.4
MEDIUM
CVE-2022-40316 2022-09-30 14:37 +00:00 The H5P activity attempts report did not filter by groups, which in separate groups mode could reveal information to non-editing teachers about attempts/users in groups they should not have access to.
4.3
MEDIUM
CVE-2022-40315 2022-09-30 14:35 +00:00 A limited SQL injection risk was identified in the "browse list of users" site administration page.
9.8
CRITICAL
CVE-2022-40313 2022-09-30 14:34 +00:00 Recursive rendering of Mustache template helpers containing user input could, in some cases, result in an XSS risk or a page failing to load.
7.1
HIGH
CVE-2022-40314 2022-09-30 14:29 +00:00 A remote code execution risk when restoring backup files originating from Moodle 1.9 was identified.
9.8
CRITICAL
CVE-2010-4207 2010-11-07 20:00 +00:00 Cross-site scripting (XSS) vulnerability in the Flash component infrastructure in YUI 2.4.0 through 2.8.1, as used in Bugzilla, Moodle, and other products, allows remote attackers to inject arbitrary web script or HTML via vectors related to charts/assets/charts.swf.
4.3
CVE-2010-4208 2010-11-07 20:00 +00:00 Cross-site scripting (XSS) vulnerability in the Flash component infrastructure in YUI 2.5.0 through 2.8.1, as used in Bugzilla, Moodle, and other products, allows remote attackers to inject arbitrary web script or HTML via vectors related to uploader/assets/uploader.swf.
4.3
CVE-2007-6538 2007-12-27 22:00 +00:00 SQL injection vulnerability in ing/blocks/mrbs/code/web/view_entry.php in the MRBS plugin for Moodle allows remote attackers to execute arbitrary SQL commands via the id parameter.
7.5
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.