Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Moodle Subscribe
Filtered by product Moodle
Total 494 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-1137 1 Moodle 1 Moodle 2018-06-25 5.5 MEDIUM 8.1 HIGH
An issue was discovered in Moodle 3.x. By substituting URLs in portfolios, users can instantiate any class. This can also be exploited by users who are logged in as guests to create a DDoS attack.
CVE-2018-1135 1 Moodle 1 Moodle 2018-06-25 4.0 MEDIUM 6.5 MEDIUM
An issue was discovered in Moodle 3.x. Students who posted on forums and exported the posts to portfolios can download any stored Moodle file by changing the download URL.
CVE-2017-7298 1 Moodle 1 Moodle 2018-05-17 3.5 LOW 5.4 MEDIUM
In Moodle 3.2.2+, there is XSS in the Course summary filter of the "Add a new course" page, as demonstrated by a crafted attribute of an SVG element.
CVE-2018-1045 1 Moodle 1 Moodle 2018-02-05 3.5 LOW 5.4 MEDIUM
In Moodle 3.x, there is XSS via a calendar event name.
CVE-2018-1044 1 Moodle 1 Moodle 2018-02-05 4.0 MEDIUM 4.3 MEDIUM
In Moodle 3.x, quiz web services allow students to see quiz results when it is prohibited in the settings.
CVE-2017-15110 1 Moodle 1 Moodle 2017-12-06 4.0 MEDIUM 4.3 MEDIUM
In Moodle 3.x, students can find out email addresses of other students in the same course. Using search on the Participants page, students could search email addresses of all participants regardless of email visibility. This allows enumerating and guessing emails of other students.
CVE-2007-1647 1 Moodle 1 Moodle 2017-10-10 7.8 HIGH N/A
Moodle 1.5.2 and earlier stores sensitive information under the web root with insufficient access control, and provides directory listings, which allows remote attackers to obtain user names, password hashes, and other sensitive information via a direct request for session (sess_*) files in moodledata/sessions/.
CVE-2017-12157 1 Moodle 1 Moodle 2017-09-28 4.0 MEDIUM 4.3 MEDIUM
In Moodle 3.x, various course reports allow teachers to view details about users in the groups they can't access.
CVE-2017-12156 1 Moodle 1 Moodle 2017-09-21 4.3 MEDIUM 6.1 MEDIUM
Moodle 3.x has XSS in the contact form on the "non-respondents" page in non-anonymous feedback.
CVE-2017-2641 1 Moodle 1 Moodle 2017-08-15 7.5 HIGH 9.8 CRITICAL
In Moodle 2.x and 3.x, SQL injection can occur via user preferences.
CVE-2008-5153 1 Moodle 1 Moodle 2017-08-07 6.9 MEDIUM N/A
spell-check-logic.cgi in Moodle 1.8.2 allows local users to overwrite arbitrary files via a symlink attack on the (1) /tmp/spell-check-debug.log, (2) /tmp/spell-check-before, or (3) /tmp/spell-check-after temporary file.
CVE-2006-4786 1 Moodle 1 Moodle 2017-07-19 5.0 MEDIUM N/A
Moodle 1.6.1 and earlier allows remote attackers to obtain sensitive information via (1) help.php and (2) other unspecified vectors involving scheduled backups.
CVE-2006-4784 1 Moodle 1 Moodle 2017-07-19 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Moodle 1.6.1 and earlier might allow remote attackers to inject arbitrary web script or HTML via unspecified parameters to (1) doc/index.php or (2) files/index.php.
CVE-2017-2642 1 Moodle 1 Moodle 2017-07-19 4.0 MEDIUM 6.5 MEDIUM
Moodle 3.x has user fullname disclosure on the user preferences page.
CVE-2017-2645 1 Moodle 1 Moodle 2017-07-11 4.3 MEDIUM 6.1 MEDIUM
In Moodle 3.x, XSS can occur via attachments to evidence of prior learning.
CVE-2017-2644 1 Moodle 1 Moodle 2017-07-11 4.3 MEDIUM 6.1 MEDIUM
In Moodle 3.x, XSS can occur via evidence of prior learning.
CVE-2017-2643 1 Moodle 1 Moodle 2017-07-11 5.0 MEDIUM 5.3 MEDIUM
In Moodle 3.2.x, global search displays user names for unauthenticated users.
CVE-2005-3648 1 Moodle 1 Moodle 2017-07-10 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in the get_record function in datalib.php in Moodle 1.5.2 allow remote attackers to execute arbitrary SQL commands via the id parameter in (1) category.php and (2) info.php.
CVE-2017-7491 1 Moodle 1 Moodle 2017-05-23 4.3 MEDIUM 4.3 MEDIUM
In Moodle 2.x and 3.x, a CSRF attack is possible that allows attackers to change the "number of courses displayed in the course overview block" configuration setting.
CVE-2017-2578 1 Moodle 1 Moodle 2017-01-25 4.3 MEDIUM 6.1 MEDIUM
In Moodle 3.x, there is XSS in the assignment submission page.