Vulnerabilities > Moodle > Moodle > 2.2.1

DATE CVE VULNERABILITY TITLE RISK
2012-09-19 CVE-2012-4400 Permissions, Privileges, and Access Controls vulnerability in Moodle
repository/repository_ajax.php in Moodle 2.2.x before 2.2.5 and 2.3.x before 2.3.2 allows remote authenticated users to bypass intended upload-size restrictions via a -1 value in the maxbytes field.
network
low complexity
moodle CWE-264
4.0
2012-07-23 CVE-2012-3398 Unspecified vulnerability in Moodle
Algorithmic complexity vulnerability in Moodle 1.9.x before 1.9.19, 2.0.x before 2.0.10, 2.1.x before 2.1.7, and 2.2.x before 2.2.4 allows remote authenticated users to cause a denial of service (CPU consumption) by using the advanced-search feature on a database activity that has many records.
network
low complexity
moodle
4.0
2012-07-23 CVE-2012-3397 Permissions, Privileges, and Access Controls vulnerability in Moodle
lib/modinfolib.php in Moodle 2.0.x before 2.0.10, 2.1.x before 2.1.7, 2.2.x before 2.2.4, and 2.3.x before 2.3.1 does not check for a group-membership requirement when determining whether an activity is unavailable or hidden, which allows remote authenticated users to bypass intended access restrictions by selecting an activity that is configured for a group of other users.
network
low complexity
moodle CWE-264
4.0
2012-07-23 CVE-2012-3395 SQL Injection vulnerability in Moodle
SQL injection vulnerability in mod/feedback/complete.php in Moodle 2.0.x before 2.0.10, 2.1.x before 2.1.7, and 2.2.x before 2.2.4 allows remote authenticated users to execute arbitrary SQL commands via crafted form data.
network
low complexity
moodle CWE-89
6.5
2012-07-23 CVE-2012-3393 Cross-Site Scripting vulnerability in Moodle
Cross-site scripting (XSS) vulnerability in repository/lib.php in Moodle 2.1.x before 2.1.7 and 2.2.x before 2.2.4 allows remote authenticated administrators to inject arbitrary web script or HTML by renaming a repository.
network
moodle CWE-79
3.5
2012-07-23 CVE-2012-3392 Configuration vulnerability in Moodle
mod/forum/unsubscribeall.php in Moodle 2.1.x before 2.1.7 and 2.2.x before 2.2.4 does not consider whether a forum is optional, which allows remote authenticated users to bypass forum-subscription requirements by leveraging the student role and unsubscribing from all forums.
network
low complexity
moodle CWE-16
5.5
2012-07-23 CVE-2012-3391 Permissions, Privileges, and Access Controls vulnerability in Moodle
mod/forum/rsslib.php in Moodle 2.1.x before 2.1.7 and 2.2.x before 2.2.4 does not properly implement the requirement for posting before reading a Q&A forum, which allows remote authenticated users to bypass intended access restrictions by leveraging the student role and reading the RSS feed for a forum.
network
low complexity
moodle CWE-264
4.0
2012-07-23 CVE-2012-3389 Cross-Site Scripting vulnerability in Moodle
Multiple cross-site scripting (XSS) vulnerabilities in mod/lti/typessettings.php in Moodle 2.2.x before 2.2.4 and 2.3.x before 2.3.1 allow remote attackers to inject arbitrary web script or HTML via the (1) lti_typename or (2) lti_toolurl parameter.
network
moodle CWE-79
4.3
2012-07-23 CVE-2012-3388 Permissions, Privileges, and Access Controls vulnerability in Moodle
The is_enrolled function in lib/accesslib.php in Moodle 2.2.x before 2.2.4 and 2.3.x before 2.3.1 does not properly interact with the caching feature, which might allow remote authenticated users to bypass an intended capability check via unspecified vectors that trigger caching of a user record.
network
low complexity
moodle CWE-264
4.0
2012-07-21 CVE-2012-2367 Permissions, Privileges, and Access Controls vulnerability in Moodle
Moodle 1.9.x before 1.9.18, 2.0.x before 2.0.9, 2.1.x before 2.1.6, and 2.2.x before 2.2.3 allows remote authenticated users to bypass the moodle/calendar:manageownentries capability requirement and add a calendar entry via a New Entry action.
network
low complexity
moodle CWE-264
4.0