Vulnerabilities > Moodle > Moodle > 1.2.0

DATE CVE VULNERABILITY TITLE RISK
2020-02-11 CVE-2019-18210 Cross-site Scripting vulnerability in Moodle
Persistent XSS in /course/modedit.php of Moodle through 3.7.2 allows authenticated users (Teacher and above) to inject JavaScript into the session of another user (e.g., enrolled student or site administrator) via the introeditor[text] parameter.
network
moodle CWE-79
3.5
2019-07-31 CVE-2019-10186 Cross-Site Request Forgery (CSRF) vulnerability in Moodle
A flaw was found in moodle before versions 3.7.1, 3.6.5, 3.5.7.
network
low complexity
moodle CWE-352
8.8
2019-03-27 CVE-2019-3847 Cross-site Scripting vulnerability in Moodle
A vulnerability was found in moodle before versions 3.6.3, 3.5.5, 3.4.8 and 3.1.17.
network
low complexity
moodle CWE-79
4.8
2019-03-26 CVE-2019-3848 Incorrect Authorization vulnerability in Moodle
A vulnerability was found in moodle before versions 3.6.3, 3.5.5 and 3.4.8.
network
low complexity
moodle CWE-863
4.3
2017-01-20 CVE-2017-2576 Improper Input Validation vulnerability in Moodle
In Moodle 2.x and 3.x, there is incorrect sanitization of attributes in forums.
network
low complexity
moodle CWE-20
5.0
2017-01-20 CVE-2016-8644 Permissions, Privileges, and Access Controls vulnerability in Moodle
In Moodle 2.x and 3.x, the capability to view course notes is checked in the wrong context.
network
low complexity
moodle CWE-264
5.0
2017-01-20 CVE-2016-8643 Improper Access Control vulnerability in Moodle
In Moodle 2.x and 3.x, non-admin site managers may accidentally edit admins via web services.
network
low complexity
moodle CWE-284
4.0
2017-01-20 CVE-2016-8642 Improper Access Control vulnerability in Moodle
In Moodle 2.x and 3.x, the question engine allows access to files that should not be available.
network
low complexity
moodle CWE-284
5.0
2017-01-20 CVE-2016-7038 Weak Password Recovery Mechanism for Forgotten Password vulnerability in Moodle
In Moodle 2.x and 3.x, web service tokens are not invalidated when the user password is changed or forced to be changed.
network
low complexity
moodle CWE-640
5.0
2017-01-20 CVE-2016-5013 Injection vulnerability in Moodle
In Moodle 2.x and 3.x, text injection can occur in email headers, potentially leading to outbound spam.
network
moodle CWE-74
5.8