Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Moodle Subscribe
Filtered by product Moodle
Total 494 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-25703 2 Fedoraproject, Moodle 2 Fedora, Moodle 2021-10-19 5.0 MEDIUM 5.3 MEDIUM
The participants table download in Moodle always included user emails, but should have only done so when users' emails are not hidden. Versions affected: 3.9 to 3.9.2, 3.8 to 3.8.5 and 3.7 to 3.7.8. This is fixed in moodle 3.9.3, 3.8.6, 3.7.9, and 3.10.
CVE-2013-3630 1 Moodle 1 Moodle 2021-10-12 4.6 MEDIUM N/A
Moodle through 2.5.2 allows remote authenticated administrators to execute arbitrary programs by configuring the aspell pathname and then triggering a spell-check operation within the TinyMCE editor.
CVE-2021-32244 1 Moodle 1 Moodle 2021-06-21 3.5 LOW 5.4 MEDIUM
Cross Site Scripting (XSS) in Moodle 3.10.3 allows remote attackers to execute arbitrary web script or HTML via the "Description" field.
CVE-2019-14827 1 Moodle 1 Moodle 2021-06-01 4.3 MEDIUM 6.1 MEDIUM
A vulnerability was found in Moodle where javaScript injection was possible in some Mustache templates via recursive rendering from contexts. Mustache helper tags that were included in template contexts were not being escaped before that context was injected into another Mustache helper, which could result in script injection in some templates. This affects versions 3.7 to 3.7.1, 3.6 to 3.6.5, 3.5 to 3.5.7 and earlier unsupported versions.
CVE-2021-20282 2 Fedoraproject, Moodle 2 Fedora, Moodle 2021-03-23 5.0 MEDIUM 5.3 MEDIUM
When creating a user account, it was possible to verify the account without having access to the verification email link/secret in moodle before 3.10.2, 3.9.5, 3.8.8, 3.5.17.
CVE-2021-20279 2 Fedoraproject, Moodle 2 Fedora, Moodle 2021-03-23 3.5 LOW 5.4 MEDIUM
The ID number user profile field required additional sanitizing to prevent a stored XSS risk in moodle before 3.10.2, 3.9.5, 3.8.8, 3.5.17.
CVE-2019-14828 1 Moodle 1 Moodle 2021-03-22 4.0 MEDIUM 4.3 MEDIUM
A vulnerability was found in Moodle affecting 3.7 to 3.7.1, 3.6 to 3.6.5, 3.5 to 3.5.7 and earlier unsupported versions, where users with the capability to create courses were assigned as a teacher in those courses, regardless of whether they had the capability to be automatically assigned that role.
CVE-2021-20183 1 Moodle 1 Moodle 2021-02-01 4.3 MEDIUM 5.4 MEDIUM
It was found in Moodle before version 3.10.1 that some search inputs were vulnerable to reflected XSS due to insufficient escaping of search queries.
CVE-2021-20184 1 Moodle 1 Moodle 2021-02-01 4.0 MEDIUM 4.3 MEDIUM
It was found in Moodle before version 3.10.1, 3.9.4 and 3.8.7 that a insufficient capability checks in some grade related web services meant students were able to view other students grades.
CVE-2021-20186 1 Moodle 1 Moodle 2021-02-01 2.1 LOW 5.4 MEDIUM
It was found in Moodle before version 3.10.1, 3.9.4, 3.8.7 and 3.5.16 that if the TeX notation filter was enabled, additional sanitizing of TeX content was required to prevent the risk of stored XSS.
CVE-2020-25627 1 Moodle 1 Moodle 2020-12-10 4.3 MEDIUM 6.1 MEDIUM
The moodlenetprofile user profile field required extra sanitizing to prevent a stored XSS risk. This affects versions 3.9 to 3.9.1. Fixed in 3.9.2.
CVE-2020-25631 1 Moodle 1 Moodle 2020-12-08 4.3 MEDIUM 6.1 MEDIUM
A vulnerability was found in Moodle 3.9 to 3.9.1, 3.8 to 3.8.4 and 3.7 to 3.7.7 where it was possible to include JavaScript in a book's chapter title, which was not escaped on the "Add new chapter" page. This is fixed in 3.9.2, 3.8.5 and 3.7.8.
CVE-2020-25630 1 Moodle 1 Moodle 2020-12-08 5.0 MEDIUM 7.5 HIGH
A vulnerability was found in Moodle where the decompressed size of zip files was not checked against available user quota before unzipping them, which could lead to a denial of service risk. This affects versions 3.9 to 3.9.1, 3.8 to 3.8.4, 3.7 to 3.7.7, 3.5 to 3.5.13 and earlier unsupported versions. Fixed in 3.9.2, 3.8.5, 3.7.8 and 3.5.14.
CVE-2020-25628 1 Moodle 1 Moodle 2020-12-08 4.3 MEDIUM 6.1 MEDIUM
The filter in the tag manager required extra sanitizing to prevent a reflected XSS risk. This affects 3.9 to 3.9.1, 3.8 to 3.8.4, 3.7 to 3.7.7, 3.5 to 3.5.13 and earlier unsupported versions. Fixed in 3.9.2, 3.8.5, 3.7.8 and 3.5.14.
CVE-2020-25700 2 Fedoraproject, Moodle 2 Fedora, Moodle 2020-12-03 4.0 MEDIUM 6.5 MEDIUM
In moodle, some database module web services allowed students to add entries within groups they did not belong to. Versions affected: 3.9 to 3.9.2, 3.8 to 3.8.5, 3.7 to 3.7.8, 3.5 to 3.5.14 and earlier unsupported versions. This is fixed in moodle 3.8.6, 3.7.9, 3.5.15, and 3.10.
CVE-2020-25702 2 Fedoraproject, Moodle 2 Fedora, Moodle 2020-12-03 4.3 MEDIUM 6.1 MEDIUM
In Moodle, it was possible to include JavaScript when re-naming content bank items. Versions affected: 3.9 to 3.9.2. This is fixed in moodle 3.9.3 and 3.10.
CVE-2020-25698 2 Fedoraproject, Moodle 2 Fedora, Moodle 2020-12-02 5.0 MEDIUM 7.5 HIGH
Users' enrollment capabilities were not being sufficiently checked in Moodle when they are restored into an existing course. This could lead to them unenrolling users without having permission to do so. Versions affected: 3.5 to 3.5.14, 3.7 to 3.7.8, 3.8 to 3.8.5, 3.9 to 3.9.2 and earlier unsupported versions. Fixed in 3.9.3, 3.8.6, 3.7.9, 3.5.15, and 3.10.
CVE-2020-25701 2 Fedoraproject, Moodle 2 Fedora, Moodle 2020-12-01 5.0 MEDIUM 5.3 MEDIUM
If the upload course tool in Moodle was used to delete an enrollment method which did not exist or was not already enabled, the tool would erroneously enable that enrollment method. This could lead to unintended users gaining access to the course. Versions affected: 3.9 to 3.9.2, 3.8 to 3.8.5, 3.7 to 3.7.8, 3.5 to 3.5.14 and earlier unsupported versions. This is fixed in moodle 3.9.3, 3.8.6, 3.7.9, 3.5.15, and 3.10.
CVE-2015-0217 1 Moodle 1 Moodle 2020-12-01 6.8 MEDIUM N/A
filter/mediaplugin/filter.php in Moodle through 2.5.9, 2.6.x before 2.6.7, 2.7.x before 2.7.4, and 2.8.x before 2.8.2 allows remote authenticated users to cause a denial of service (CPU consumption or partial outage) via a crafted string that is matched against an improper regular expression.
CVE-2015-0218 1 Moodle 1 Moodle 2020-12-01 6.8 MEDIUM N/A
Cross-site request forgery (CSRF) vulnerability in auth/shibboleth/logout.php in Moodle through 2.5.9, 2.6.x before 2.6.7, 2.7.x before 2.7.4, and 2.8.x before 2.8.2 allows remote attackers to hijack the authentication of arbitrary users for requests that trigger a logout.