Vulnerabilities > Moodle > Moodle > 1.6.8

DATE CVE VULNERABILITY TITLE RISK
2013-09-16 CVE-2013-4341 Cross-site Scripting vulnerability in Moodle
Multiple cross-site scripting (XSS) vulnerabilities in Moodle through 2.2.11, 2.3.x before 2.3.9, 2.4.x before 2.4.6, and 2.5.x before 2.5.2 allow remote attackers to inject arbitrary web script or HTML via a crafted blog link within an RSS feed.
network
moodle CWE-79
4.3
2013-09-16 CVE-2013-4313 SQL Injection vulnerability in Moodle
Moodle through 2.2.11, 2.3.x before 2.3.9, 2.4.x before 2.4.6, and 2.5.x before 2.5.2 does not prevent use of '\0' characters in query strings, which might allow remote attackers to conduct SQL injection attacks against Microsoft SQL Server via a crafted string.
network
low complexity
moodle CWE-89
7.5
2013-09-16 CVE-2012-6087 Improper Input Validation vulnerability in Moodle
repository/s3/S3.php in the Amazon S3 library in Moodle through 2.2.11, 2.3.x before 2.3.9, 2.4.x before 2.4.6, and 2.5.x before 2.5.2 does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate, related to an incorrect CURLOPT_SSL_VERIFYHOST value.
network
moodle CWE-20
5.8
2013-03-25 CVE-2013-1831 Information Exposure vulnerability in Moodle
lib/setuplib.php in Moodle through 2.1.10, 2.2.x before 2.2.8, 2.3.x before 2.3.5, and 2.4.x before 2.4.2 allows remote attackers to obtain sensitive information via an invalid request, which reveals the absolute path in an exception message.
network
low complexity
moodle CWE-200
5.0
2013-03-25 CVE-2013-1830 Permissions, Privileges, and Access Controls vulnerability in multiple products
user/view.php in Moodle through 2.1.10, 2.2.x before 2.2.8, 2.3.x before 2.3.5, and 2.4.x before 2.4.2 does not enforce the forceloginforprofiles setting, which allows remote attackers to obtain sensitive course-profile information by leveraging the guest role, as demonstrated by a Google search.
network
low complexity
fedoraproject moodle CWE-264
5.0
2010-06-28 CVE-2010-2231 Cross-Site Request Forgery (CSRF) vulnerability in Moodle
Cross-site request forgery (CSRF) vulnerability in report/overview/report.php in the quiz module in Moodle before 1.8.13 and 1.9.x before 1.9.9 allows remote attackers to hijack the authentication of arbitrary users for requests that delete quiz attempts via the attemptid parameter.
network
moodle CWE-352
6.8
2010-06-28 CVE-2010-2230 Cross-Site Scripting vulnerability in Moodle
The KSES text cleaning filter in lib/weblib.php in Moodle before 1.8.13 and 1.9.x before 1.9.9 does not properly handle vbscript URIs, which allows remote authenticated users to conduct cross-site scripting (XSS) attacks via HTML input.
network
low complexity
moodle CWE-79
4.0
2010-06-28 CVE-2010-2229 Cross-Site Scripting vulnerability in Moodle
Multiple cross-site scripting (XSS) vulnerabilities in blog/index.php in Moodle before 1.8.13 and 1.9.x before 1.9.9 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters.
network
moodle CWE-79
4.3
2010-06-28 CVE-2010-2228 Cross-Site Scripting vulnerability in Moodle
Cross-site scripting (XSS) vulnerability in the MNET access-control interface in Moodle before 1.8.13 and 1.9.x before 1.9.9 allows remote attackers to inject arbitrary web script or HTML via vectors involving extended characters in a username.
network
moodle CWE-79
4.3
2009-03-30 CVE-2009-1171 Improper Input Validation vulnerability in Moodle
The TeX filter in Moodle 1.6 before 1.6.9+, 1.7 before 1.7.7+, 1.8 before 1.8.9, and 1.9 before 1.9.5 allows user-assisted attackers to read arbitrary files via an input command in a "$$" sequence, which causes LaTeX to include the contents of the file.
network
moodle CWE-20
4.3