Lucene search

K

Moodle Security Vulnerabilities

cve
cve

CVE-2023-46858

Moodle 4.3 allows /grade/report/grader/index.php?searchvalue= reflected XSS when logged in as a teacher. NOTE: the Moodle Security FAQ link states "Some forms of rich content [are] used by teachers to enhance their courses ... admins and teachers can post XSS-capable content, but students can...

5.4CVSS

5.1AI Score

0.0005EPSS

2023-10-29 01:15 AM
34
cve
cve

CVE-2021-4399

The Edwiser Bridge plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including,2.0.6. This is due to missing or incorrect nonce validation on the user_data_synchronization_initiater(), course_synchronization_initiater(), users_link_to_moodle_synchronization(),....

8.8CVSS

8.2AI Score

0.001EPSS

2023-07-01 06:15 AM
46
cve
cve

CVE-2021-27131

Moodle 3.10.1 is vulnerable to persistent/stored cross-site scripting (XSS) due to the improper input sanitization on the "Additional HTML Section" via "Header and Footer" parameter in /admin/settings.php. This vulnerability is leading an attacker to steal admin and all user account cookies by...

5.4CVSS

5.1AI Score

0.001EPSS

2023-05-16 08:15 PM
28
cve
cve

CVE-2022-40208

In Moodle, insufficient limitations in some quiz web services made it possible for students to bypass sequential navigation during a quiz...

4.3CVSS

4.5AI Score

0.001EPSS

2023-03-24 08:15 PM
42
cve
cve

CVE-2021-36402

In Moodle, Users' names required additional sanitizing in the account confirmation email, to prevent a self-registration phishing...

5.3CVSS

5AI Score

0.001EPSS

2023-03-06 11:15 PM
29
cve
cve

CVE-2021-36403

In Moodle, in some circumstances, email notifications of messages could have the link back to the original message hidden by HTML, which may pose a phishing...

5.3CVSS

5AI Score

0.001EPSS

2023-03-06 11:15 PM
30
cve
cve

CVE-2021-36397

In Moodle, insufficient capability checks meant message deletions were not limited to the current...

5.3CVSS

5.2AI Score

0.001EPSS

2023-03-06 10:15 PM
32
cve
cve

CVE-2021-36399

In Moodle, ID numbers displayed in the quiz override screens required additional sanitizing to prevent a stored XSS...

5.4CVSS

5AI Score

0.001EPSS

2023-03-06 10:15 PM
35
cve
cve

CVE-2021-36401

In Moodle, ID numbers exported in HTML data formats required additional sanitizing to prevent a local stored XSS...

4.8CVSS

4.6AI Score

0.0004EPSS

2023-03-06 10:15 PM
34
cve
cve

CVE-2021-36398

In moodle, ID numbers displayed in the web service token list required additional sanitizing to prevent a stored XSS...

5.4CVSS

5AI Score

0.001EPSS

2023-03-06 10:15 PM
31
cve
cve

CVE-2021-36400

In Moodle, insufficient capability checks made it possible to remove other users' calendar URL...

5.3CVSS

5.1AI Score

0.001EPSS

2023-03-06 10:15 PM
34
cve
cve

CVE-2021-36393

In Moodle, an SQL injection risk was identified in the library fetching a user's recent...

9.8CVSS

9.7AI Score

0.001EPSS

2023-03-06 09:15 PM
33
cve
cve

CVE-2021-36396

In Moodle, insufficient redirect handling made it possible to blindly bypass cURL blocked hosts/allowed ports restrictions, resulting in a blind SSRF...

7.5CVSS

7.4AI Score

0.001EPSS

2023-03-06 09:15 PM
31
cve
cve

CVE-2021-36395

In Moodle, the file repository's URL parsing required additional recursion handling to mitigate the risk of recursion denial of...

7.5CVSS

7.3AI Score

0.001EPSS

2023-03-06 09:15 PM
25
cve
cve

CVE-2021-36392

In Moodle, an SQL injection risk was identified in the library fetching a user's enrolled...

9.8CVSS

9.7AI Score

0.001EPSS

2023-03-06 09:15 PM
35
cve
cve

CVE-2021-36394

In Moodle, a remote code execution risk was identified in the Shibboleth authentication...

9.8CVSS

9.7AI Score

0.004EPSS

2023-03-06 09:15 PM
31
cve
cve

CVE-2022-39183

Moodle Plugin - SAML Auth may allow Open Redirect through unspecified...

6.1CVSS

6.2AI Score

0.001EPSS

2023-01-12 04:15 PM
22
cve
cve

CVE-2020-36633

A vulnerability was found in moodle-block_sitenews 1.0. It has been classified as problematic. This affects the function get_content of the file block_sitenews.php. The manipulation leads to cross-site request forgery. It is possible to initiate the attack remotely. Upgrading to version 1.1 is...

6.5CVSS

7.3AI Score

0.001EPSS

2022-12-27 01:15 PM
16
cve
cve

CVE-2022-45152

A blind Server-Side Request Forgery (SSRF) vulnerability was found in Moodle. This flaw exists due to insufficient validation of user-supplied input in LTI provider library. The library does not utilise Moodle's inbuilt cURL helper, which resulted in a blind SSRF risk. An attacker can send a...

9.1CVSS

8.9AI Score

0.002EPSS

2022-11-25 07:15 PM
49
10
cve
cve

CVE-2022-45151

The stored-XSS vulnerability was discovered in Moodle which exists due to insufficient sanitization of user-supplied data in several "social" user profile fields. An attacker could inject and execute arbitrary HTML and script code in user's browser in context of vulnerable...

5.4CVSS

5.9AI Score

0.001EPSS

2022-11-23 03:15 PM
215
7
cve
cve

CVE-2022-45150

A reflected cross-site scripting vulnerability was discovered in Moodle. This flaw exists due to insufficient sanitization of user-supplied data in policy tool. An attacker can trick the victim to open a specially crafted link that executes an arbitrary HTML and script code in user's browser in...

6.1CVSS

6.3AI Score

0.001EPSS

2022-11-23 03:15 PM
37
6
cve
cve

CVE-2022-45149

A vulnerability was found in Moodle which exists due to insufficient validation of the HTTP request origin in course redirect URL. A user's CSRF token was unnecessarily included in the URL when being redirected to a course they have just restored. A remote attacker can trick the victim to visit a.....

5.4CVSS

5.6AI Score

0.002EPSS

2022-11-23 03:15 PM
236
6
cve
cve

CVE-2022-2986

Enabling and disabling installed H5P libraries did not include the necessary token to prevent a CSRF...

8.8CVSS

8.6AI Score

0.001EPSS

2022-10-06 06:16 PM
29
9
cve
cve

CVE-2022-40313

Recursive rendering of Mustache template helpers containing user input could, in some cases, result in an XSS risk or a page failing to...

7.1CVSS

6.6AI Score

0.001EPSS

2022-09-30 05:15 PM
32
3
cve
cve

CVE-2022-40315

A limited SQL injection risk was identified in the "browse list of users" site administration...

9.8CVSS

9.7AI Score

0.002EPSS

2022-09-30 05:15 PM
29
4
cve
cve

CVE-2022-40316

The H5P activity attempts report did not filter by groups, which in separate groups mode could reveal information to non-editing teachers about attempts/users in groups they should not have access...

4.3CVSS

4.6AI Score

0.001EPSS

2022-09-30 05:15 PM
28
6
cve
cve

CVE-2022-40314

A remote code execution risk when restoring backup files originating from Moodle 1.9 was...

9.8CVSS

9.7AI Score

0.005EPSS

2022-09-30 05:15 PM
33
4
cve
cve

CVE-2021-40695

It was possible for a student to view their quiz grade before it had been released, using a quiz web...

4.3CVSS

4.5AI Score

0.001EPSS

2022-09-29 03:15 AM
28
2
cve
cve

CVE-2021-40694

Insufficient escaping of the LaTeX preamble made it possible for site administrators to read files available to the HTTP server system...

4.9CVSS

4.9AI Score

0.001EPSS

2022-09-29 03:15 AM
31
cve
cve

CVE-2021-40693

An authentication bypass risk was identified in the external database authentication functionality, due to a type juggling...

6.5CVSS

6.4AI Score

0.001EPSS

2022-09-29 03:15 AM
24
2
cve
cve

CVE-2021-40691

A session hijack risk was identified in the Shibboleth authentication...

4.3CVSS

4.7AI Score

0.001EPSS

2022-09-29 03:15 AM
23
2
cve
cve

CVE-2021-40692

Insufficient capability checks made it possible for teachers to download users outside of their...

4.3CVSS

4.5AI Score

0.001EPSS

2022-09-29 03:15 AM
27
cve
cve

CVE-2021-36568

In certain Moodle products after creating a course, it is possible to add in a arbitrary "Topic" a resource, in this case a "Database" with the type "Text" where its values "Field name" and "Field description" are vulnerable to Cross Site Scripting Stored(XSS). This affects Moodle 3.11 and Moodle.....

5.4CVSS

5.5AI Score

0.001EPSS

2022-09-13 10:15 PM
60
7
cve
cve

CVE-2020-14320

In Moodle before 3.9.1, 3.8.4 and 3.7.7, the filter in the admin task log required extra sanitizing to prevent a reflected XSS...

6.1CVSS

5.9AI Score

0.001EPSS

2022-08-16 09:15 PM
26
6
cve
cve

CVE-2020-14322

In Moodle before 3.9.1, 3.8.4, 3.7.7 and 3.5.13, yui_combo needed to limit the amount of files it can load to help mitigate the risk of denial of...

7.5CVSS

7.4AI Score

0.001EPSS

2022-08-16 09:15 PM
31
6
cve
cve

CVE-2020-1756

In Moodle before 3.8.2, 3.7.5, 3.6.9 and 3.5.11, insufficient input escaping was applied to the PHP unit webrunner admin...

7.2CVSS

6.9AI Score

0.001EPSS

2022-08-16 09:15 PM
27
6
cve
cve

CVE-2020-1755

In Moodle before 3.8.2, 3.7.5, 3.6.9 and 3.5.11, X-Forwarded-For headers could be used to spoof a user's IP, in order to bypass remote address...

5.3CVSS

5.2AI Score

0.001EPSS

2022-08-16 09:15 PM
23
5
cve
cve

CVE-2020-14321

In Moodle before 3.9.1, 3.8.4, 3.7.7 and 3.5.13, teachers of a course were able to assign themselves the manager role within that...

8.8CVSS

8.5AI Score

0.111EPSS

2022-08-16 09:15 PM
34
6
cve
cve

CVE-2020-1691

In Moodle 3.8, messages required extra sanitizing before updating the conversation overview, to prevent the risk of stored cross-site...

5.4CVSS

5.2AI Score

0.001EPSS

2022-08-05 04:15 PM
36
7
cve
cve

CVE-2020-1754

In Moodle before 3.8.2, 3.7.5, 3.6.9 and 3.5.11, users viewing the grade history report without the 'access all groups' capability were not restricted to viewing grades of users within their own...

4.3CVSS

4.6AI Score

0.001EPSS

2022-08-05 04:15 PM
28
4
cve
cve

CVE-2022-35649

The vulnerability was found in Moodle, occurs due to improper input validation when parsing PostScript code. An omitted execution parameter results in a remote code execution risk for sites running GhostScript versions older than 9.50. Successful exploitation of this vulnerability may result in...

9.8CVSS

9.5AI Score

0.029EPSS

2022-07-25 04:15 PM
112
4
cve
cve

CVE-2022-35652

An open redirect issue was found in Moodle due to improper sanitization of user-supplied data in mobile auto-login feature. A remote attacker can create a link that leads to a trusted website, however, when clicked, it redirects the victims to arbitrary URL/domain. Successful exploitation of this.....

6.1CVSS

6.3AI Score

0.002EPSS

2022-07-25 04:15 PM
31
4
cve
cve

CVE-2022-35653

A reflected XSS issue was identified in the LTI module of Moodle. The vulnerability exists due to insufficient sanitization of user-supplied data in the LTI module. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's...

6.1CVSS

6.6AI Score

0.011EPSS

2022-07-25 04:15 PM
48
4
cve
cve

CVE-2022-35651

A stored XSS and blind SSRF vulnerability was found in Moodle, occurs due to insufficient sanitization of user-supplied data in the SCORM track details. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context....

6.1CVSS

6.4AI Score

0.003EPSS

2022-07-25 04:15 PM
35
5
cve
cve

CVE-2022-35650

The vulnerability was found in Moodle, occurs due to input validation error when importing lesson questions. This insufficient path checks results in arbitrary file read risk. This vulnerability allows a remote attacker to perform directory traversal attacks. The capability to access this feature.....

7.5CVSS

7.3AI Score

0.003EPSS

2022-07-25 04:15 PM
71
5
cve
cve

CVE-2022-30600

A flaw was found in moodle where logic used to count failed login attempts could result in the account lockout threshold being...

9.8CVSS

9.1AI Score

0.003EPSS

2022-05-18 06:15 PM
77
5
cve
cve

CVE-2022-30598

A flaw was found in moodle where global search results could include author information on some activities where a user may not otherwise have access to...

4.3CVSS

4.4AI Score

0.001EPSS

2022-05-18 06:15 PM
69
3
cve
cve

CVE-2022-30597

A flaw was found in moodle where the description user field was not hidden when being set as a hidden user...

5.3CVSS

5.2AI Score

0.001EPSS

2022-05-18 06:15 PM
60
2
cve
cve

CVE-2022-30599

A flaw was found in moodle where an SQL injection risk was identified in Badges code relating to configuring...

9.8CVSS

9.6AI Score

0.003EPSS

2022-05-18 06:15 PM
107
5
cve
cve

CVE-2022-30596

A flaw was found in moodle where ID numbers displayed when bulk allocating markers to assignments required additional sanitizing to prevent a stored XSS...

5.4CVSS

5.2AI Score

0.001EPSS

2022-05-18 05:15 PM
89
3
Total number of security vulnerabilities494