Lucene search

K

Moodle Security Vulnerabilities

cve
cve

CVE-2021-36402

In Moodle, Users' names required additional sanitizing in the account confirmation email, to prevent a self-registration phishing risk.

5.3CVSS

4.9AI Score

0.001EPSS

2023-03-06 11:15 PM
37
cve
cve

CVE-2021-36403

In Moodle, in some circumstances, email notifications of messages could have the link back to the original message hidden by HTML, which may pose a phishing risk.

5.3CVSS

4.9AI Score

0.001EPSS

2023-03-06 11:15 PM
40
cve
cve

CVE-2021-36568

In certain Moodle products after creating a course, it is possible to add in a arbitrary "Topic" a resource, in this case a "Database" with the type "Text" where its values "Field name" and "Field description" are vulnerable to Cross Site Scripting Stored(XSS). This affects Moodle 3.11 and Moodle 3...

5.4CVSS

5.5AI Score

0.001EPSS

2022-09-13 10:15 PM
67
7
cve
cve

CVE-2021-3943

A flaw was found in Moodle in versions 3.11 to 3.11.3, 3.10 to 3.10.7, 3.9 to 3.9.10 and earlier unsupported versions. A remote code execution risk when restoring backup files was identified.

9.8CVSS

9.5AI Score

0.008EPSS

2021-11-22 04:15 PM
35
cve
cve

CVE-2021-40691

A session hijack risk was identified in the Shibboleth authentication plugin.

4.3CVSS

4.8AI Score

0.001EPSS

2022-09-29 03:15 AM
39
2
cve
cve

CVE-2021-40692

Insufficient capability checks made it possible for teachers to download users outside of their courses.

4.3CVSS

4.6AI Score

0.001EPSS

2022-09-29 03:15 AM
40
cve
cve

CVE-2021-40693

An authentication bypass risk was identified in the external database authentication functionality, due to a type juggling vulnerability.

6.5CVSS

6.3AI Score

0.001EPSS

2022-09-29 03:15 AM
36
2
cve
cve

CVE-2021-40694

Insufficient escaping of the LaTeX preamble made it possible for site administrators to read files available to the HTTP server system account.

4.9CVSS

5AI Score

0.001EPSS

2022-09-29 03:15 AM
52
cve
cve

CVE-2021-40695

It was possible for a student to view their quiz grade before it had been released, using a quiz web service.

4.3CVSS

4.6AI Score

0.001EPSS

2022-09-29 03:15 AM
42
2
cve
cve

CVE-2021-43558

A flaw was found in Moodle in versions 3.11 to 3.11.3, 3.10 to 3.10.7, 3.9 to 3.9.10 and earlier unsupported versions. A URL parameter in the filetype site administrator tool required extra sanitizing to prevent a reflected XSS risk.

6.1CVSS

5.8AI Score

0.001EPSS

2021-11-22 04:15 PM
44
2
cve
cve

CVE-2021-43559

A flaw was found in Moodle in versions 3.11 to 3.11.3, 3.10 to 3.10.7, 3.9 to 3.9.10 and earlier unsupported versions. The "delete related badge" functionality did not include the necessary token check to prevent a CSRF risk.

8.8CVSS

8.3AI Score

0.001EPSS

2021-11-22 04:15 PM
36
2
cve
cve

CVE-2021-43560

A flaw was found in Moodle in versions 3.11 to 3.11.3, 3.10 to 3.10.7, 3.9 to 3.9.10 and earlier unsupported versions. Insufficient capability checks made it possible to fetch other users' calendar action events.

5.3CVSS

5.2AI Score

0.001EPSS

2021-11-22 04:15 PM
29
2
cve
cve

CVE-2022-0332

A flaw was found in Moodle in versions 3.11 to 3.11.4. An SQL injection risk was identified in the h5p activity web service responsible for fetching user attempt data.

9.8CVSS

9.5AI Score

0.002EPSS

2022-01-25 08:15 PM
108
cve
cve

CVE-2022-0333

A flaw was found in Moodle in versions 3.11 to 3.11.4, 3.10 to 3.10.8, 3.9 to 3.9.11 and earlier unsupported versions. The calendar:manageentries capability allowed managers to access or modify any calendar event, but should have been restricted from accessing user level events.

3.8CVSS

3.9AI Score

0.001EPSS

2022-01-25 08:15 PM
61
cve
cve

CVE-2022-0334

A flaw was found in Moodle in versions 3.11 to 3.11.4, 3.10 to 3.10.8, 3.9 to 3.9.11 and earlier unsupported versions. Insufficient capability checks could lead to users accessing their grade report for courses where they did not have the required gradereport/user:view capability.

4.3CVSS

4.2AI Score

0.001EPSS

2022-01-25 08:15 PM
66
cve
cve

CVE-2022-0335

A flaw was found in Moodle in versions 3.11 to 3.11.4, 3.10 to 3.10.8, 3.9 to 3.9.11 and earlier unsupported versions. The "delete badge alignment" functionality did not include the necessary token check to prevent a CSRF risk.

8.8CVSS

8.3AI Score

0.001EPSS

2022-01-25 08:15 PM
65
cve
cve

CVE-2022-0983

An SQL injection risk was identified in Badges code relating to configuring criteria. Access to the relevant capability was limited to teachers and managers by default.

8.8CVSS

8.8AI Score

0.001EPSS

2022-03-25 07:15 PM
106
cve
cve

CVE-2022-0984

Users with the capability to configure badge criteria (teachers and managers by default) were able to configure course badges with profile field criteria, which should only be available for site badges.

4.3CVSS

6AI Score

0.001EPSS

2022-04-29 05:15 PM
110
cve
cve

CVE-2022-0985

Insufficient capability checks could allow users with the moodle/site:uploadusers capability to delete users, without having the necessary moodle/user:delete capability.

4.3CVSS

5.9AI Score

0.001EPSS

2022-04-29 04:15 PM
105
cve
cve

CVE-2022-2986

Enabling and disabling installed H5P libraries did not include the necessary token to prevent a CSRF risk.

8.8CVSS

8.5AI Score

0.001EPSS

2022-10-06 06:16 PM
40
9
cve
cve

CVE-2022-30596

A flaw was found in moodle where ID numbers displayed when bulk allocating markers to assignments required additional sanitizing to prevent a stored XSS risk.

5.4CVSS

6.7AI Score

0.001EPSS

2022-05-18 05:15 PM
99
3
cve
cve

CVE-2022-30597

A flaw was found in moodle where the description user field was not hidden when being set as a hidden user field.

5.3CVSS

6.8AI Score

0.001EPSS

2022-05-18 06:15 PM
70
2
cve
cve

CVE-2022-30598

A flaw was found in moodle where global search results could include author information on some activities where a user may not otherwise have access to it.

4.3CVSS

6.1AI Score

0.001EPSS

2022-05-18 06:15 PM
79
3
cve
cve

CVE-2022-30599

A flaw was found in moodle where an SQL injection risk was identified in Badges code relating to configuring criteria.

9.8CVSS

9.6AI Score

0.003EPSS

2022-05-18 06:15 PM
120
5
cve
cve

CVE-2022-30600

A flaw was found in moodle where logic used to count failed login attempts could result in the account lockout threshold being bypassed.

9.8CVSS

9.1AI Score

0.003EPSS

2022-05-18 06:15 PM
95
5
cve
cve

CVE-2022-35649

The vulnerability was found in Moodle, occurs due to improper input validation when parsing PostScript code. An omitted execution parameter results in a remote code execution risk for sites running GhostScript versions older than 9.50. Successful exploitation of this vulnerability may result in com...

9.8CVSS

9.5AI Score

0.03EPSS

2022-07-25 04:15 PM
134
4
cve
cve

CVE-2022-35650

The vulnerability was found in Moodle, occurs due to input validation error when importing lesson questions. This insufficient path checks results in arbitrary file read risk. This vulnerability allows a remote attacker to perform directory traversal attacks. The capability to access this feature i...

7.5CVSS

7.6AI Score

0.003EPSS

2022-07-25 04:15 PM
96
5
cve
cve

CVE-2022-35651

A stored XSS and blind SSRF vulnerability was found in Moodle, occurs due to insufficient sanitization of user-supplied data in the SCORM track details. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context ...

6.1CVSS

6.6AI Score

0.003EPSS

2022-07-25 04:15 PM
53
5
cve
cve

CVE-2022-35652

An open redirect issue was found in Moodle due to improper sanitization of user-supplied data in mobile auto-login feature. A remote attacker can create a link that leads to a trusted website, however, when clicked, it redirects the victims to arbitrary URL/domain. Successful exploitation of this v...

6.1CVSS

7.5AI Score

0.002EPSS

2022-07-25 04:15 PM
46
4
cve
cve

CVE-2022-35653

A reflected XSS issue was identified in the LTI module of Moodle. The vulnerability exists due to insufficient sanitization of user-supplied data in the LTI module. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser...

6.1CVSS

6.2AI Score

0.011EPSS

2022-07-25 04:15 PM
75
4
cve
cve

CVE-2022-39183

Moodle Plugin - SAML Auth may allow Open Redirect through unspecified vectors.

6.5CVSS

6.2AI Score

0.001EPSS

2023-01-12 04:15 PM
37
cve
cve

CVE-2022-40208

In Moodle, insufficient limitations in some quiz web services made it possible for students to bypass sequential navigation during a quiz attempt.

4.3CVSS

4.4AI Score

0.001EPSS

2023-03-24 08:15 PM
64
cve
cve

CVE-2022-40313

Recursive rendering of Mustache template helpers containing user input could, in some cases, result in an XSS risk or a page failing to load.

7.1CVSS

6.5AI Score

0.001EPSS

2022-09-30 05:15 PM
49
3
cve
cve

CVE-2022-40314

A remote code execution risk when restoring backup files originating from Moodle 1.9 was identified.

9.8CVSS

9.6AI Score

0.008EPSS

2022-09-30 05:15 PM
46
4
cve
cve

CVE-2022-40315

A limited SQL injection risk was identified in the "browse list of users" site administration page.

9.8CVSS

9.6AI Score

0.002EPSS

2022-09-30 05:15 PM
46
4
cve
cve

CVE-2022-40316

The H5P activity attempts report did not filter by groups, which in separate groups mode could reveal information to non-editing teachers about attempts/users in groups they should not have access to.

4.3CVSS

4.5AI Score

0.001EPSS

2022-09-30 05:15 PM
41
6
cve
cve

CVE-2022-45149

A vulnerability was found in Moodle which exists due to insufficient validation of the HTTP request origin in course redirect URL. A user's CSRF token was unnecessarily included in the URL when being redirected to a course they have just restored. A remote attacker can trick the victim to visit a s...

5.4CVSS

7AI Score

0.002EPSS

2022-11-23 03:15 PM
252
6
cve
cve

CVE-2022-45150

A reflected cross-site scripting vulnerability was discovered in Moodle. This flaw exists due to insufficient sanitization of user-supplied data in policy tool. An attacker can trick the victim to open a specially crafted link that executes an arbitrary HTML and script code in user's browser in con...

6.1CVSS

7AI Score

0.002EPSS

2022-11-23 03:15 PM
53
6
cve
cve

CVE-2022-45151

The stored-XSS vulnerability was discovered in Moodle which exists due to insufficient sanitization of user-supplied data in several "social" user profile fields. An attacker could inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

5.4CVSS

5.9AI Score

0.001EPSS

2022-11-23 03:15 PM
230
7
cve
cve

CVE-2022-45152

A blind Server-Side Request Forgery (SSRF) vulnerability was found in Moodle. This flaw exists due to insufficient validation of user-supplied input in LTI provider library. The library does not utilise Moodle's inbuilt cURL helper, which resulted in a blind SSRF risk. An attacker can send a specia...

9.1CVSS

8.9AI Score

0.003EPSS

2022-11-25 07:15 PM
78
10
cve
cve

CVE-2023-1402

The course participation report required additional checks to prevent roles being displayed which the user did not have access to view.

4.3CVSS

4.6AI Score

0.001EPSS

2023-03-23 09:15 PM
54
cve
cve

CVE-2023-23921

The vulnerability was found Moodle which exists due to insufficient sanitization of user-supplied data in some returnurl parameters. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable websit...

6.1CVSS

5.9AI Score

0.001EPSS

2023-02-17 08:15 PM
76
cve
cve

CVE-2023-23922

The vulnerability was found Moodle which exists due to insufficient sanitization of user-supplied data in blog search. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website. This flaw a...

6.1CVSS

5.9AI Score

0.001EPSS

2023-02-17 08:15 PM
64
cve
cve

CVE-2023-23923

The vulnerability was found Moodle which exists due to insufficient limitations on the "start page" preference. A remote attacker can set that preference for another user. The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.

8.2CVSS

8.6AI Score

0.003EPSS

2023-02-17 08:15 PM
61
cve
cve

CVE-2023-28329

Insufficient validation of profile field availability condition resulted in an SQL injection risk (by default only available to teachers and managers).

8.8CVSS

8.8AI Score

0.002EPSS

2023-03-23 09:15 PM
73
cve
cve

CVE-2023-28330

Insufficient sanitizing in backup resulted in an arbitrary file read risk. The capability to access this feature is only available to teachers, managers and admins by default.

6.5CVSS

6.2AI Score

0.001EPSS

2023-03-23 09:15 PM
54
cve
cve

CVE-2023-28331

Content output by the database auto-linking filter required additional sanitizing to prevent an XSS risk.

6.1CVSS

5.8AI Score

0.001EPSS

2023-03-23 09:15 PM
61
cve
cve

CVE-2023-28332

If the algebra filter was enabled but not functional (eg the necessary binaries were missing from the server), it presented an XSS risk.

6.1CVSS

5.8AI Score

0.001EPSS

2023-03-23 09:15 PM
56
2
cve
cve

CVE-2023-28333

The Mustache pix helper contained a potential Mustache injection risk if combined with user input (note: This did not appear to be implemented/exploitable anywhere in the core Moodle LMS).

9.8CVSS

9.3AI Score

0.004EPSS

2023-03-23 09:15 PM
63
cve
cve

CVE-2023-28334

Authenticated users were able to enumerate other users' names via the learning plans page.

4.3CVSS

4.4AI Score

0.001EPSS

2023-03-23 09:15 PM
49
Total number of security vulnerabilities524