Vulnerabilities > Moodle > Moodle > 1.9.7

DATE CVE VULNERABILITY TITLE RISK
2012-07-21 CVE-2012-2363 SQL Injection vulnerability in Moodle
SQL injection vulnerability in calendar/event.php in the calendar implementation in Moodle 1.9.x before 1.9.18 allows remote authenticated users to execute arbitrary SQL commands via a crafted calendar event.
network
low complexity
moodle CWE-89
6.5
2012-07-17 CVE-2012-0795 Improper Input Validation vulnerability in Moodle
Moodle 1.9.x before 1.9.16, 2.0.x before 2.0.7, 2.1.x before 2.1.4, and 2.2.x before 2.2.1 does not validate e-mail address settings, which allows remote authenticated users to have an unspecified impact via a crafted address.
network
low complexity
moodle CWE-20
6.5
2012-07-11 CVE-2011-4308 Permissions, Privileges, and Access Controls vulnerability in Moodle
mod/forum/user.php in Moodle 1.9.x before 1.9.14, 2.0.x before 2.0.5, and 2.1.x before 2.1.2 allows remote authenticated users to discover the names of other users via unspecified vectors.
network
low complexity
moodle CWE-264
4.0
2011-12-22 CVE-2011-4203 Code Injection vulnerability in Moodle
CRLF injection vulnerability in calendar/set.php in the Calendar component in Moodle 1.9.x before 1.9.15, 2.0.x before 2.0.6, 2.1.x before 2.1.3, and 2.2 allows remote attackers to inject arbitrary HTTP headers and conduct HTTP response splitting attacks via vectors involving the url variable.
network
low complexity
moodle CWE-94
5.0
2010-06-28 CVE-2010-2231 Cross-Site Request Forgery (CSRF) vulnerability in Moodle
Cross-site request forgery (CSRF) vulnerability in report/overview/report.php in the quiz module in Moodle before 1.8.13 and 1.9.x before 1.9.9 allows remote attackers to hijack the authentication of arbitrary users for requests that delete quiz attempts via the attemptid parameter.
network
moodle CWE-352
6.8
2010-06-28 CVE-2010-2230 Cross-Site Scripting vulnerability in Moodle
The KSES text cleaning filter in lib/weblib.php in Moodle before 1.8.13 and 1.9.x before 1.9.9 does not properly handle vbscript URIs, which allows remote authenticated users to conduct cross-site scripting (XSS) attacks via HTML input.
network
low complexity
moodle CWE-79
4.0
2010-06-28 CVE-2010-2229 Cross-Site Scripting vulnerability in Moodle
Multiple cross-site scripting (XSS) vulnerabilities in blog/index.php in Moodle before 1.8.13 and 1.9.x before 1.9.9 allow remote attackers to inject arbitrary web script or HTML via unspecified parameters.
network
moodle CWE-79
4.3
2010-06-28 CVE-2010-2228 Cross-Site Scripting vulnerability in Moodle
Cross-site scripting (XSS) vulnerability in the MNET access-control interface in Moodle before 1.8.13 and 1.9.x before 1.9.9 allows remote attackers to inject arbitrary web script or HTML via vectors involving extended characters in a username.
network
moodle CWE-79
4.3
2010-04-29 CVE-2010-1619 Cross-Site Scripting vulnerability in Moodle
Cross-site scripting (XSS) vulnerability in the fix_non_standard_entities function in the KSES HTML text cleaning library (weblib.php), as used in Moodle 1.8.x before 1.8.12 and 1.9.x before 1.9.8, allows remote attackers to inject arbitrary web script or HTML via crafted HTML entities.
network
moodle CWE-79
4.3
2010-04-29 CVE-2010-1618 Cross-Site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in the phpCAS client library before 1.1.0, as used in Moodle 1.8.x before 1.8.12 and 1.9.x before 1.9.8, allows remote attackers to inject arbitrary web script or HTML via a crafted URL, which is not properly handled in an error message.
network
ja-sig moodle CWE-79
4.3