Lucene search

K

Moodle Security Vulnerabilities

cve
cve

CVE-2015-5331

Moodle 2.9.x before 2.9.3 does not properly check the contact list before authorizing message transmission, which allows remote authenticated users to bypass intended access restrictions and conduct spam attacks via the messaging API.

4.3CVSS

4.6AI Score

0.001EPSS

2016-02-22 05:59 AM
24
cve
cve

CVE-2015-5332

Atto in Moodle 2.8.x before 2.8.9 and 2.9.x before 2.9.3 allows remote attackers to cause a denial of service (disk consumption) by leveraging the guest role and entering drafts with the editor-autosave feature.

6.8CVSS

6.5AI Score

0.002EPSS

2016-02-22 05:59 AM
36
cve
cve

CVE-2015-5335

Cross-site request forgery (CSRF) vulnerability in admin/registration/register.php in Moodle through 2.6.11, 2.7.x before 2.7.11, 2.8.x before 2.8.9, and 2.9.x before 2.9.3 allows remote attackers to hijack the authentication of administrators for requests that send statistics to an arbitrary hub U...

4.3CVSS

5.8AI Score

0.001EPSS

2016-02-22 05:59 AM
26
cve
cve

CVE-2015-5336

Multiple cross-site scripting (XSS) vulnerabilities in the survey module in Moodle through 2.6.11, 2.7.x before 2.7.11, 2.8.x before 2.8.9, and 2.9.x before 2.9.3 allow remote authenticated users to inject arbitrary web script or HTML by leveraging the student role and entering a crafted survey ans...

5.4CVSS

5.3AI Score

0.001EPSS

2016-02-22 05:59 AM
29
cve
cve

CVE-2015-5337

Moodle through 2.6.11, 2.7.x before 2.7.11, 2.8.x before 2.8.9, and 2.9.x before 2.9.3 does not properly restrict the availability of Flowplayer, which allows remote attackers to conduct cross-site scripting (XSS) attacks via a crafted .swf file.

6.1CVSS

5.8AI Score

0.001EPSS

2016-02-22 05:59 AM
24
cve
cve

CVE-2015-5338

Multiple cross-site request forgery (CSRF) vulnerabilities in the lesson module in Moodle through 2.6.11, 2.7.x before 2.7.11, 2.8.x before 2.8.9, and 2.9.x before 2.9.3 allow remote attackers to hijack the authentication of arbitrary users for requests to (1) mod/lesson/mediafile.php or (2) mod/le...

8.8CVSS

8AI Score

0.001EPSS

2016-02-22 05:59 AM
23
cve
cve

CVE-2015-5339

The core_enrol_get_enrolled_users web service in enrol/externallib.php in Moodle through 2.6.11, 2.7.x before 2.7.11, 2.8.x before 2.8.9, and 2.9.x before 2.9.3 does not properly implement group-based access restrictions, which allows remote authenticated users to obtain sensitive course-participan...

4.3CVSS

4.9AI Score

0.001EPSS

2016-02-22 05:59 AM
26
cve
cve

CVE-2015-5340

Moodle through 2.6.11, 2.7.x before 2.7.11, 2.8.x before 2.8.9, and 2.9.x before 2.9.3 does not consider the moodle/badges:viewbadges capability, which allows remote authenticated users to obtain sensitive badge information via a request involving (1) badges/overview.php or (2) badges/view.php.

4.3CVSS

4.9AI Score

0.001EPSS

2016-02-22 05:59 AM
26
cve
cve

CVE-2015-5341

mod_scorm in Moodle through 2.6.11, 2.7.x before 2.7.11, 2.8.x before 2.8.9, and 2.9.x before 2.9.3 mishandles availability dates, which allows remote authenticated users to bypass intended access restrictions and read SCORM contents via unspecified vectors.

4.3CVSS

5AI Score

0.001EPSS

2016-02-22 05:59 AM
25
cve
cve

CVE-2015-5342

The choice module in Moodle through 2.6.11, 2.7.x before 2.7.11, 2.8.x before 2.8.9, and 2.9.x before 2.9.3 allows remote authenticated users to bypass intended access restrictions by visiting a URL to add or delete responses in the closed state.

4.3CVSS

4.5AI Score

0.001EPSS

2016-02-22 05:59 AM
32
cve
cve

CVE-2016-0724

The (1) core_enrol_get_course_enrolment_methods and (2) enrol_self_get_instance_info web services in Moodle through 2.6.11, 2.7.x before 2.7.12, 2.8.x before 2.8.10, 2.9.x before 2.9.4, and 3.0.x before 3.0.2 do not consider the moodle/course:viewhiddencourses capability, which allows remote authen...

4.3CVSS

4.6AI Score

0.002EPSS

2016-02-22 05:59 AM
30
cve
cve

CVE-2016-0725

Cross-site scripting (XSS) vulnerability in the search_pagination function in course/classes/management_renderer.php in Moodle 2.8.x before 2.8.10, 2.9.x before 2.9.4, and 3.0.x before 3.0.2 allows remote attackers to inject arbitrary web script or HTML via a crafted search string.

6.1CVSS

5.8AI Score

0.002EPSS

2016-02-22 05:59 AM
47
cve
cve

CVE-2016-2151

user/index.php in Moodle through 2.6.11, 2.7.x before 2.7.13, 2.8.x before 2.8.11, 2.9.x before 2.9.5, and 3.0.x before 3.0.3 grants excessive authorization on the basis of the moodle/course:viewhiddenuserfields capability, which allows remote authenticated users to discover student e-mail addresse...

4.3CVSS

5.8AI Score

0.002EPSS

2016-05-22 08:59 PM
22
cve
cve

CVE-2016-2152

Multiple cross-site scripting (XSS) vulnerabilities in auth/db/auth.php in Moodle through 2.6.11, 2.7.x before 2.7.13, 2.8.x before 2.8.11, 2.9.x before 2.9.5, and 3.0.x before 3.0.3 allow remote attackers to inject arbitrary web script or HTML via an external DB profile field.

6.1CVSS

6.7AI Score

0.002EPSS

2016-05-22 08:59 PM
19
cve
cve

CVE-2016-2153

Cross-site scripting (XSS) vulnerability in the advanced-search feature in mod_data in Moodle through 2.6.11, 2.7.x before 2.7.13, 2.8.x before 2.8.11, 2.9.x before 2.9.5, and 3.0.x before 3.0.3 allows remote attackers to inject arbitrary web script or HTML via a crafted field in a URL, as demonstr...

6.1CVSS

6.3AI Score

0.002EPSS

2016-05-22 08:59 PM
29
cve
cve

CVE-2016-2154

admin/tool/monitor/lib.php in Event Monitor in Moodle 2.8.x before 2.8.11, 2.9.x before 2.9.5, and 3.0.x before 3.0.3 does not consider the moodle/course:viewhiddencourses capability, which allows remote authenticated users to discover hidden course names by subscribing to a rule.

4.3CVSS

5.7AI Score

0.002EPSS

2016-05-22 08:59 PM
21
cve
cve

CVE-2016-2155

The grade-reporting feature in Singleview (aka Single View) in Moodle 2.8.x before 2.8.11, 2.9.x before 2.9.5, and 3.0.x before 3.0.3 does not consider the moodle/grade:manage capability, which allows remote authenticated users to modify "Exclude grade" settings by leveraging the Non-Editing Instru...

4.3CVSS

5.7AI Score

0.002EPSS

2016-05-22 08:59 PM
23
cve
cve

CVE-2016-2156

calendar/externallib.php in Moodle through 2.6.11, 2.7.x before 2.7.13, 2.8.x before 2.8.11, 2.9.x before 2.9.5, and 3.0.x before 3.0.3 provides calendar-event data without considering whether an activity is hidden, which allows remote authenticated users to obtain sensitive information via a web-s...

4.3CVSS

5.5AI Score

0.002EPSS

2016-05-22 08:59 PM
32
cve
cve

CVE-2016-2157

Cross-site request forgery (CSRF) vulnerability in mod/assign/adminmanageplugins.php in Moodle through 2.6.11, 2.7.x before 2.7.13, 2.8.x before 2.8.11, 2.9.x before 2.9.5, and 3.0.x before 3.0.3 allows remote attackers to hijack the authentication of administrators for requests that manage Assignm...

8.8CVSS

8.8AI Score

0.002EPSS

2016-05-22 08:59 PM
26
cve
cve

CVE-2016-2158

lib/ajax/getnavbranch.php in Moodle through 2.6.11, 2.7.x before 2.7.13, 2.8.x before 2.8.11, 2.9.x before 2.9.5, and 3.0.x before 3.0.3, when the forcelogin feature is enabled, allows remote attackers to obtain sensitive category-detail information from the navigation branch by leveraging the gues...

4.3CVSS

5.9AI Score

0.002EPSS

2016-05-22 08:59 PM
31
cve
cve

CVE-2016-2159

The save_submission function in mod/assign/externallib.php in Moodle through 2.6.11, 2.7.x before 2.7.13, 2.8.x before 2.8.11, 2.9.x before 2.9.5, and 3.0.x before 3.0.3 allows remote authenticated users to bypass intended due-date restrictions by leveraging the student role for a web-service reque...

4.3CVSS

5.8AI Score

0.002EPSS

2016-05-22 08:59 PM
24
cve
cve

CVE-2016-2190

Moodle through 2.6.11, 2.7.x before 2.7.13, 2.8.x before 2.8.11, 2.9.x before 2.9.5, and 3.0.x before 3.0.3 does not properly restrict links, which allows remote attackers to obtain sensitive URL information by reading a Referer log.

5.3CVSS

6.3AI Score

0.003EPSS

2016-05-22 08:59 PM
31
cve
cve

CVE-2016-3729

The user editing form in Moodle 3.0 through 3.0.3, 2.9 through 2.9.5, 2.8 through 2.8.11, 2.7 through 2.7.13, and earlier allows remote authenticated users to edit profile fields locked by the administrator.

6.5CVSS

6.9AI Score

0.001EPSS

2017-04-20 09:59 PM
30
cve
cve

CVE-2016-3731

Moodle 3.0 through 3.0.3, 2.9 through 2.9.5, and 2.8 through 2.8.11 allows remote attackers to obtain the names of hidden forums and forum discussions.

5.3CVSS

6.5AI Score

0.002EPSS

2017-04-20 09:59 PM
28
cve
cve

CVE-2016-3732

The capability check to access other badges in Moodle 3.0 through 3.0.3, 2.9 through 2.9.5, 2.8 through 2.8.11, 2.7 through 2.7.13, and earlier allows remote authenticated users to read the badges of other users.

4.3CVSS

5AI Score

0.001EPSS

2017-04-20 09:59 PM
24
cve
cve

CVE-2016-3733

The "restore teacher" feature in Moodle 3.0 through 3.0.3, 2.9 through 2.9.5, 2.8 through 2.8.11, 2.7 through 2.7.13, and earlier allows remote authenticated users to overwrite the course idnumber.

4.3CVSS

4.5AI Score

0.001EPSS

2017-04-20 09:59 PM
32
cve
cve

CVE-2016-3734

Cross-site request forgery (CSRF) vulnerability in markposts.php in Moodle 3.0 through 3.0.3, 2.9 through 2.9.5, 2.8 through 2.8.11, 2.7 through 2.7.13 and earlier allows remote attackers to hijack the authentication of users for requests that marks forum posts as read.

8.8CVSS

8.7AI Score

0.002EPSS

2017-04-20 09:59 PM
25
cve
cve

CVE-2016-5012

In Moodle 3.x, glossary search displays entries without checking user permissions to view them.

5.3CVSS

5.1AI Score

0.001EPSS

2017-01-20 08:59 AM
33
cve
cve

CVE-2016-5013

In Moodle 2.x and 3.x, text injection can occur in email headers, potentially leading to outbound spam.

5.4CVSS

5.4AI Score

0.001EPSS

2017-01-20 08:59 AM
27
cve
cve

CVE-2016-5014

In Moodle 2.x and 3.x, an unenrolled user still receives event monitor notifications even though they can no longer access the course.

5.4CVSS

5.3AI Score

0.001EPSS

2017-01-20 08:59 AM
31
cve
cve

CVE-2016-7038

In Moodle 2.x and 3.x, web service tokens are not invalidated when the user password is changed or forced to be changed.

7.3CVSS

7.1AI Score

0.001EPSS

2017-01-20 08:59 AM
29
cve
cve

CVE-2016-7919

Moodle 3.1.2 allows remote attackers to obtain sensitive information via unspecified vectors, related to a "SQL Injection" issue affecting the Administration panel function in the installation process component. NOTE: the vendor disputes the relevance of this report, noting that "the person who is ...

7.5CVSS

7.6AI Score

0.002EPSS

2016-10-28 03:59 PM
23
cve
cve

CVE-2016-8642

In Moodle 2.x and 3.x, the question engine allows access to files that should not be available.

5.3CVSS

5.2AI Score

0.001EPSS

2017-01-20 08:59 AM
32
cve
cve

CVE-2016-8643

In Moodle 2.x and 3.x, non-admin site managers may accidentally edit admins via web services.

4.3CVSS

4.9AI Score

0.001EPSS

2017-01-20 08:59 AM
33
cve
cve

CVE-2016-8644

In Moodle 2.x and 3.x, the capability to view course notes is checked in the wrong context.

5.3CVSS

5.2AI Score

0.001EPSS

2017-01-20 08:59 AM
31
cve
cve

CVE-2016-9186

Unrestricted file upload vulnerability in the "legacy course files" and "file manager" modules in Moodle 3.1.2 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, and then accessing it via unspecified vectors.

8.8CVSS

8.5AI Score

0.004EPSS

2016-11-04 10:59 AM
33
cve
cve

CVE-2016-9187

Unrestricted file upload vulnerability in the double extension support in the "image" module in Moodle 3.1.2 allows remote authenticated users to execute arbitrary code by uploading a file with an executable extension, and then accessing it via unspecified vectors.

8.8CVSS

8.5AI Score

0.004EPSS

2016-11-04 10:59 AM
25
cve
cve

CVE-2016-9188

Cross-site scripting (XSS) vulnerabilities in Moodle CMS on or before 3.1.2 allow remote attackers to inject arbitrary web script or HTML via the s_additionalhtmlhead, s_additionalhtmltopofbody, and s_additionalhtmlfooter parameters.

6.1CVSS

6.8AI Score

0.001EPSS

2016-11-04 10:59 AM
33
cve
cve

CVE-2017-12156

Moodle 3.x has XSS in the contact form on the "non-respondents" page in non-anonymous feedback.

6.1CVSS

5.8AI Score

0.001EPSS

2017-09-18 04:29 AM
41
cve
cve

CVE-2017-12157

In Moodle 3.x, various course reports allow teachers to view details about users in the groups they can't access.

4.3CVSS

5AI Score

0.001EPSS

2017-09-18 04:29 AM
38
cve
cve

CVE-2017-15110

In Moodle 3.x, students can find out email addresses of other students in the same course. Using search on the Participants page, students could search email addresses of all participants regardless of email visibility. This allows enumerating and guessing emails of other students.

4.3CVSS

4.3AI Score

0.001EPSS

2017-11-20 02:29 PM
37
cve
cve

CVE-2017-2576

In Moodle 2.x and 3.x, there is incorrect sanitization of attributes in forums.

5.3CVSS

5.6AI Score

0.001EPSS

2017-01-20 08:59 AM
38
cve
cve

CVE-2017-2578

In Moodle 3.x, there is XSS in the assignment submission page.

6.1CVSS

5.5AI Score

0.001EPSS

2017-01-20 08:59 AM
40
cve
cve

CVE-2017-2641

In Moodle 2.x and 3.x, SQL injection can occur via user preferences.

9.8CVSS

9.7AI Score

0.005EPSS

2017-03-26 06:59 PM
61
2
cve
cve

CVE-2017-2642

Moodle 3.x has user fullname disclosure on the user preferences page.

6.5CVSS

6.2AI Score

0.001EPSS

2017-07-17 05:29 PM
34
cve
cve

CVE-2017-2643

In Moodle 3.2.x, global search displays user names for unauthenticated users.

5.3CVSS

5.5AI Score

0.001EPSS

2017-03-26 06:59 PM
41
cve
cve

CVE-2017-2644

In Moodle 3.x, XSS can occur via evidence of prior learning.

6.1CVSS

6AI Score

0.001EPSS

2017-03-26 06:59 PM
29
cve
cve

CVE-2017-2645

In Moodle 3.x, XSS can occur via attachments to evidence of prior learning.

6.1CVSS

6AI Score

0.001EPSS

2017-03-26 06:59 PM
40
4
cve
cve

CVE-2017-7298

In Moodle 3.2.2+, there is XSS in the Course summary filter of the "Add a new course" page, as demonstrated by a crafted attribute of an SVG element.

5.4CVSS

5.1AI Score

0.001EPSS

2017-03-29 05:59 AM
34
cve
cve

CVE-2017-7489

In Moodle 2.x and 3.x, remote authenticated users can take ownership of arbitrary blogs by editing an external blog link.

6.3CVSS

6AI Score

0.001EPSS

2017-05-15 02:29 PM
41
Total number of security vulnerabilities524