Vulnerabilities > Moodle

DATE CVE VULNERABILITY TITLE RISK
2023-11-09 CVE-2023-5543 When duplicating a BigBlueButton activity, the original meeting ID was also duplicated instead of using a new ID for the new activity.
local
low complexity
moodle fedoraproject
3.3
2023-11-09 CVE-2023-5539 Code Injection vulnerability in multiple products
A remote code execution risk was identified in the Lesson activity.
network
low complexity
moodle fedoraproject CWE-94
8.8
2023-11-09 CVE-2023-5540 Code Injection vulnerability in multiple products
A remote code execution risk was identified in the IMSCP activity.
network
low complexity
moodle fedoraproject CWE-94
8.8
2023-11-09 CVE-2023-5541 Cross-site Scripting vulnerability in Moodle
The CSV grade import method contained an XSS risk for users importing the spreadsheet, if it contained unsafe content.
network
low complexity
moodle CWE-79
6.1
2023-11-09 CVE-2023-5542 Exposure of Resource to Wrong Sphere vulnerability in multiple products
Students in "Only see own membership" groups could see other students in the group, which should be hidden.
network
low complexity
moodle fedoraproject CWE-668
4.3
2023-11-09 CVE-2023-5544 Authorization Bypass Through User-Controlled Key vulnerability in multiple products
Wiki comments required additional sanitizing and access restrictions to prevent a stored XSS risk and potential IDOR risk.
network
low complexity
moodle redhat fedoraproject CWE-639
5.4
2023-11-09 CVE-2023-5545 Exposure of Resource to Wrong Sphere vulnerability in multiple products
H5P metadata automatically populated the author with the user's username, which could be sensitive information.
network
low complexity
moodle fedoraproject CWE-668
5.3
2023-11-09 CVE-2023-5546 Cross-site Scripting vulnerability in multiple products
ID numbers displayed in the quiz grading report required additional sanitizing to prevent a stored XSS risk.
network
low complexity
moodle redhat fedoraproject CWE-79
5.4
2023-11-09 CVE-2023-5547 Cross-site Scripting vulnerability in multiple products
The course upload preview contained an XSS risk for users uploading unsafe data.
network
low complexity
moodle redhat fedoraproject CWE-79
6.1
2023-11-09 CVE-2023-5548 Insufficient Verification of Data Authenticity vulnerability in multiple products
Stronger revision number limitations were required on file serving endpoints to improve cache poisoning protection.
network
low complexity
moodle fedoraproject CWE-345
5.3