Vulnerabilities (CVE)

Filtered by vendor Moodle Subscribe
Total 525 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-40692 1 Moodle 1 Moodle 2023-12-10 N/A 4.3 MEDIUM
Insufficient capability checks made it possible for teachers to download users outside of their courses.
CVE-2022-40315 2 Fedoraproject, Moodle 3 Extra Packages For Enterprise Linux, Fedora, Moodle 2023-12-10 N/A 9.8 CRITICAL
A limited SQL injection risk was identified in the "browse list of users" site administration page.
CVE-2021-40695 1 Moodle 1 Moodle 2023-12-10 N/A 4.3 MEDIUM
It was possible for a student to view their quiz grade before it had been released, using a quiz web service.
CVE-2022-35651 3 Fedoraproject, Moodle, Redhat 3 Fedora, Moodle, Enterprise Linux 2023-12-10 N/A 6.1 MEDIUM
A stored XSS and blind SSRF vulnerability was found in Moodle, occurs due to insufficient sanitization of user-supplied data in the SCORM track details. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website to steal potentially sensitive information, change appearance of the web page, can perform phishing and drive-by-download attacks.
CVE-2020-14320 1 Moodle 1 Moodle 2023-12-10 N/A 6.1 MEDIUM
In Moodle before 3.9.1, 3.8.4 and 3.7.7, the filter in the admin task log required extra sanitizing to prevent a reflected XSS risk.
CVE-2022-35649 2 Fedoraproject, Moodle 2 Fedora, Moodle 2023-12-10 N/A 9.8 CRITICAL
The vulnerability was found in Moodle, occurs due to improper input validation when parsing PostScript code. An omitted execution parameter results in a remote code execution risk for sites running GhostScript versions older than 9.50. Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
CVE-2020-1691 1 Moodle 1 Moodle 2023-12-10 N/A 5.4 MEDIUM
In Moodle 3.8, messages required extra sanitizing before updating the conversation overview, to prevent the risk of stored cross-site scripting.
CVE-2022-35653 3 Fedoraproject, Moodle, Redhat 3 Fedora, Moodle, Enterprise Linux 2023-12-10 N/A 6.1 MEDIUM
A reflected XSS issue was identified in the LTI module of Moodle. The vulnerability exists due to insufficient sanitization of user-supplied data in the LTI module. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website to steal potentially sensitive information, change appearance of the web page, can perform phishing and drive-by-download attacks. This vulnerability does not impact authenticated users.
CVE-2022-2986 1 Moodle 1 Moodle 2023-12-10 N/A 8.8 HIGH
Enabling and disabling installed H5P libraries did not include the necessary token to prevent a CSRF risk.
CVE-2020-14322 1 Moodle 1 Moodle 2023-12-10 N/A 7.5 HIGH
In Moodle before 3.9.1, 3.8.4, 3.7.7 and 3.5.13, yui_combo needed to limit the amount of files it can load to help mitigate the risk of denial of service.
CVE-2022-35652 2 Fedoraproject, Moodle 2 Fedora, Moodle 2023-12-10 N/A 6.1 MEDIUM
An open redirect issue was found in Moodle due to improper sanitization of user-supplied data in mobile auto-login feature. A remote attacker can create a link that leads to a trusted website, however, when clicked, it redirects the victims to arbitrary URL/domain. Successful exploitation of this vulnerability may allow a remote attacker to perform a phishing attack and steal potentially sensitive information.
CVE-2020-14321 1 Moodle 1 Moodle 2023-12-10 N/A 8.8 HIGH
In Moodle before 3.9.1, 3.8.4, 3.7.7 and 3.5.13, teachers of a course were able to assign themselves the manager role within that course.
CVE-2020-1755 1 Moodle 1 Moodle 2023-12-10 N/A 5.3 MEDIUM
In Moodle before 3.8.2, 3.7.5, 3.6.9 and 3.5.11, X-Forwarded-For headers could be used to spoof a user's IP, in order to bypass remote address checks.
CVE-2022-40316 2 Fedoraproject, Moodle 3 Extra Packages For Enterprise Linux, Fedora, Moodle 2023-12-10 N/A 4.3 MEDIUM
The H5P activity attempts report did not filter by groups, which in separate groups mode could reveal information to non-editing teachers about attempts/users in groups they should not have access to.
CVE-2022-40313 2 Fedoraproject, Moodle 3 Extra Packages For Enterprise Linux, Fedora, Moodle 2023-12-10 N/A 7.1 HIGH
Recursive rendering of Mustache template helpers containing user input could, in some cases, result in an XSS risk or a page failing to load.
CVE-2021-32473 1 Moodle 1 Moodle 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
It was possible for a student to view their quiz grade before it had been released, using a quiz web service. Moodle 3.10 to 3.10.3, 3.9 to 3.9.6, 3.8 to 3.8.8, 3.5 to 3.5.17 and earlier unsupported versions are affected
CVE-2021-32476 1 Moodle 1 Moodle 2023-12-10 5.0 MEDIUM 7.5 HIGH
A denial-of-service risk was identified in the draft files area, due to it not respecting user file upload limits. Moodle versions 3.10 to 3.10.3, 3.9 to 3.9.6, 3.8 to 3.8.8, 3.5 to 3.5.17 and earlier unsupported versions are affected.
CVE-2022-0984 3 Fedoraproject, Moodle, Redhat 3 Fedora, Moodle, Enterprise Linux 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Users with the capability to configure badge criteria (teachers and managers by default) were able to configure course badges with profile field criteria, which should only be available for site badges.
CVE-2022-0983 2 Fedoraproject, Moodle 3 Extra Packages For Enterprise Linux, Fedora, Moodle 2023-12-10 6.5 MEDIUM 8.8 HIGH
An SQL injection risk was identified in Badges code relating to configuring criteria. Access to the relevant capability was limited to teachers and managers by default.
CVE-2022-30596 3 Fedoraproject, Moodle, Redhat 3 Fedora, Moodle, Enterprise Linux 2023-12-10 3.5 LOW 5.4 MEDIUM
A flaw was found in moodle where ID numbers displayed when bulk allocating markers to assignments required additional sanitizing to prevent a stored XSS risk.