Vulnerabilities > Moodle > Moodle > 2.2.11

DATE CVE VULNERABILITY TITLE RISK
2013-11-01 CVE-2013-3630 Code Injection vulnerability in Moodle
Moodle through 2.5.2 allows remote authenticated administrators to execute arbitrary programs by configuring the aspell pathname and then triggering a spell-check operation within the TinyMCE editor.
network
high complexity
moodle CWE-94
4.6
2013-09-16 CVE-2013-4341 Cross-site Scripting vulnerability in Moodle
Multiple cross-site scripting (XSS) vulnerabilities in Moodle through 2.2.11, 2.3.x before 2.3.9, 2.4.x before 2.4.6, and 2.5.x before 2.5.2 allow remote attackers to inject arbitrary web script or HTML via a crafted blog link within an RSS feed.
network
moodle CWE-79
4.3
2013-09-16 CVE-2013-4313 SQL Injection vulnerability in Moodle
Moodle through 2.2.11, 2.3.x before 2.3.9, 2.4.x before 2.4.6, and 2.5.x before 2.5.2 does not prevent use of '\0' characters in query strings, which might allow remote attackers to conduct SQL injection attacks against Microsoft SQL Server via a crafted string.
network
low complexity
moodle CWE-89
7.5
2013-09-16 CVE-2012-6087 Improper Input Validation vulnerability in Moodle
repository/s3/S3.php in the Amazon S3 library in Moodle through 2.2.11, 2.3.x before 2.3.9, 2.4.x before 2.4.6, and 2.5.x before 2.5.2 does not verify that the server hostname matches a domain name in the subject's Common Name (CN) or subjectAltName field of the X.509 certificate, which allows man-in-the-middle attackers to spoof SSL servers via an arbitrary valid certificate, related to an incorrect CURLOPT_SSL_VERIFYHOST value.
network
moodle CWE-20
5.8
2013-07-29 CVE-2013-2243 Information Exposure vulnerability in Moodle
mod/lesson/pagetypes/matching.php in Moodle through 2.2.11, 2.3.x before 2.3.8, 2.4.x before 2.4.5, and 2.5.x before 2.5.1 allows remote authenticated users to obtain sensitive answer information by reading the HTML source code of a document.
network
low complexity
moodle CWE-200
4.0