Product:

Moodle

(Moodle)
Date Id Summary Products Score Patch Annotated
2024-02-12 CVE-2024-1439 Inadequate access control in Moodle LMS. This vulnerability could allow a local user with a student role to create arbitrary events intended for users with higher roles. It could also allow the attacker to add events to the calendar of all users without their prior consent. Moodle 3.3
2024-06-18 CVE-2024-38276 Incorrect CSRF token checks resulted in multiple CSRF risks. Fedora, Moodle 8.8
2016-10-28 CVE-2016-7919 Moodle 3.1.2 allows remote attackers to obtain sensitive information via unspecified vectors, related to a "SQL Injection" issue affecting the Administration panel function in the installation process component. NOTE: the vendor disputes the relevance of this report, noting that "the person who is installing Moodle must know database access credentials and they can access the database directly; there is no need for them to create a SQL injection in one of the installation dialogue fields. Moodle 7.5
2023-05-16 CVE-2021-27131 Moodle 3.10.1 is vulnerable to persistent/stored cross-site scripting (XSS) due to the improper input sanitization on the "Additional HTML Section" via "Header and Footer" parameter in /admin/settings.php. This vulnerability is leading an attacker to steal admin and all user account cookies by storing the malicious XSS payload in Header and Footer. NOTE: this is disputed by the vendor because the "Additional HTML Section" for "Header and Footer" can only be supplied by an administrator, who... Moodle 5.4
2023-10-29 CVE-2023-46858 Moodle 4.3 allows /grade/report/grader/index.php?searchvalue= reflected XSS when logged in as a teacher. NOTE: the Moodle Security FAQ link states "Some forms of rich content [are] used by teachers to enhance their courses ... admins and teachers can post XSS-capable content, but students can not." Moodle 5.4
2023-03-23 CVE-2023-28335 The link to reset all templates of a database activity did not include the necessary token to prevent a CSRF risk. Moodle 8.8
2024-05-31 CVE-2024-34008 Actions in the admin management of analytics models did not include the necessary token to prevent a CSRF risk. Moodle 8.8
2023-03-23 CVE-2023-28334 Authenticated users were able to enumerate other users' names via the learning plans page. Moodle 4.3
2023-02-17 CVE-2023-23923 The vulnerability was found Moodle which exists due to insufficient limitations on the "start page" preference. A remote attacker can set that preference for another user. The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality. Moodle 8.2
2023-03-23 CVE-2023-28329 Insufficient validation of profile field availability condition resulted in an SQL injection risk (by default only available to teachers and managers). Moodle 8.8