Vulnerabilities (CVE)

Filtered by vendor Moodle Subscribe
Filtered by product Moodle
Total 524 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-36402 1 Moodle 1 Moodle 2023-12-10 N/A 5.3 MEDIUM
In Moodle, Users' names required additional sanitizing in the account confirmation email, to prevent a self-registration phishing risk.
CVE-2021-36394 1 Moodle 1 Moodle 2023-12-10 N/A 9.8 CRITICAL
In Moodle, a remote code execution risk was identified in the Shibboleth authentication plugin.
CVE-2022-45150 2 Fedoraproject, Moodle 2 Fedora, Moodle 2023-12-10 N/A 6.1 MEDIUM
A reflected cross-site scripting vulnerability was discovered in Moodle. This flaw exists due to insufficient sanitization of user-supplied data in policy tool. An attacker can trick the victim to open a specially crafted link that executes an arbitrary HTML and script code in user's browser in context of vulnerable website. This vulnerability may allow an attacker to perform cross-site scripting (XSS) attacks to gain access potentially sensitive information and modification of web pages.
CVE-2021-36401 1 Moodle 1 Moodle 2023-12-10 N/A 4.8 MEDIUM
In Moodle, ID numbers exported in HTML data formats required additional sanitizing to prevent a local stored XSS risk.
CVE-2023-23921 1 Moodle 1 Moodle 2023-12-10 N/A 6.1 MEDIUM
The vulnerability was found Moodle which exists due to insufficient sanitization of user-supplied data in some returnurl parameters. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website. This flaw allows a remote attacker to perform cross-site scripting (XSS) attacks.
CVE-2021-36396 1 Moodle 1 Moodle 2023-12-10 N/A 7.5 HIGH
In Moodle, insufficient redirect handling made it possible to blindly bypass cURL blocked hosts/allowed ports restrictions, resulting in a blind SSRF risk.
CVE-2021-36398 1 Moodle 1 Moodle 2023-12-10 N/A 5.4 MEDIUM
In moodle, ID numbers displayed in the web service token list required additional sanitizing to prevent a stored XSS risk.
CVE-2022-45151 2 Fedoraproject, Moodle 2 Fedora, Moodle 2023-12-10 N/A 5.4 MEDIUM
The stored-XSS vulnerability was discovered in Moodle which exists due to insufficient sanitization of user-supplied data in several "social" user profile fields. An attacker could inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.
CVE-2021-36392 1 Moodle 1 Moodle 2023-12-10 N/A 9.8 CRITICAL
In Moodle, an SQL injection risk was identified in the library fetching a user's enrolled courses.
CVE-2023-23923 1 Moodle 1 Moodle 2023-12-10 N/A 8.2 HIGH
The vulnerability was found Moodle which exists due to insufficient limitations on the "start page" preference. A remote attacker can set that preference for another user. The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.
CVE-2022-45149 2 Fedoraproject, Moodle 2 Fedora, Moodle 2023-12-10 N/A 5.4 MEDIUM
A vulnerability was found in Moodle which exists due to insufficient validation of the HTTP request origin in course redirect URL. A user's CSRF token was unnecessarily included in the URL when being redirected to a course they have just restored. A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website. This flaw allows an attacker to perform cross-site request forgery attacks.
CVE-2021-40691 1 Moodle 1 Moodle 2023-12-10 N/A 4.3 MEDIUM
A session hijack risk was identified in the Shibboleth authentication plugin.
CVE-2021-40694 1 Moodle 1 Moodle 2023-12-10 N/A 4.9 MEDIUM
Insufficient escaping of the LaTeX preamble made it possible for site administrators to read files available to the HTTP server system account.
CVE-2022-35650 2 Fedoraproject, Moodle 2 Fedora, Moodle 2023-12-10 N/A 7.5 HIGH
The vulnerability was found in Moodle, occurs due to input validation error when importing lesson questions. This insufficient path checks results in arbitrary file read risk. This vulnerability allows a remote attacker to perform directory traversal attacks. The capability to access this feature is only available to teachers, managers and admins by default.
CVE-2020-1754 1 Moodle 1 Moodle 2023-12-10 N/A 4.3 MEDIUM
In Moodle before 3.8.2, 3.7.5, 3.6.9 and 3.5.11, users viewing the grade history report without the 'access all groups' capability were not restricted to viewing grades of users within their own groups.
CVE-2021-36568 2 Fedoraproject, Moodle 2 Fedora, Moodle 2023-12-10 N/A 5.4 MEDIUM
In certain Moodle products after creating a course, it is possible to add in a arbitrary "Topic" a resource, in this case a "Database" with the type "Text" where its values "Field name" and "Field description" are vulnerable to Cross Site Scripting Stored(XSS). This affects Moodle 3.11 and Moodle 3.10.4 and Moodle 3.9.7.
CVE-2020-1756 1 Moodle 1 Moodle 2023-12-10 N/A 7.2 HIGH
In Moodle before 3.8.2, 3.7.5, 3.6.9 and 3.5.11, insufficient input escaping was applied to the PHP unit webrunner admin tool.
CVE-2021-40693 1 Moodle 1 Moodle 2023-12-10 N/A 6.5 MEDIUM
An authentication bypass risk was identified in the external database authentication functionality, due to a type juggling vulnerability.
CVE-2022-40314 1 Moodle 1 Moodle 2023-12-10 N/A 9.8 CRITICAL
A remote code execution risk when restoring backup files originating from Moodle 1.9 was identified.
CVE-2021-40692 1 Moodle 1 Moodle 2023-12-10 N/A 4.3 MEDIUM
Insufficient capability checks made it possible for teachers to download users outside of their courses.