Vulnerabilities > Moodle > Moodle > 2.4.0

DATE CVE VULNERABILITY TITLE RISK
2013-01-27 CVE-2012-6106 Permissions, Privileges, and Access Controls vulnerability in Moodle 2.4.0
calendar/managesubscriptions.php in the Manage Subscriptions implementation in Moodle 2.4.x before 2.4.1 omits a capability check, which allows remote authenticated users to remove course-level calendar subscriptions by leveraging the student role and sending an iCalendar object.
network
low complexity
moodle CWE-264
5.5
2013-01-27 CVE-2012-6105 Information Exposure vulnerability in Moodle
blog/rsslib.php in Moodle 2.1.x before 2.1.10, 2.2.x before 2.2.7, 2.3.x before 2.3.4, and 2.4.x before 2.4.1 continues to provide a blog RSS feed after blogging is disabled, which allows remote attackers to obtain sensitive information by reading this feed.
network
low complexity
moodle CWE-200
5.0
2013-01-27 CVE-2012-6104 Information Exposure vulnerability in Moodle
blog/rsslib.php in Moodle 2.2.x before 2.2.7, 2.3.x before 2.3.4, and 2.4.x before 2.4.1 allows remote attackers to obtain sensitive information from site-level blogs by leveraging the guest role and reading an RSS feed.
network
low complexity
moodle CWE-200
5.0
2013-01-27 CVE-2012-6103 Cross-Site Request Forgery (CSRF) vulnerability in Moodle
Multiple cross-site request forgery (CSRF) vulnerabilities in user/messageselect.php in the messaging system in Moodle 2.2.x before 2.2.7, 2.3.x before 2.3.4, and 2.4.x before 2.4.1 allow remote attackers to hijack the authentication of arbitrary users for requests that send course messages.
network
moodle CWE-352
6.8
2013-01-27 CVE-2012-6102 Permissions, Privileges, and Access Controls vulnerability in Moodle
lib.php in the Submission comments plugin in the Assignment module in Moodle 2.3.x before 2.3.4 and 2.4.x before 2.4.1 allows remote attackers to read or modify the submission comments (aka feedback comments) of arbitrary users via a crafted URI.
network
low complexity
moodle CWE-264
6.4
2013-01-27 CVE-2012-6101 Improper Input Validation vulnerability in Moodle
Multiple open redirect vulnerabilities in Moodle 2.2.x before 2.2.7, 2.3.x before 2.3.4, and 2.4.x before 2.4.1 allow remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via vectors related to (1) backup/backupfilesedit.php, (2) comment/comment_post.php, (3) course/switchrole.php, (4) mod/wiki/filesedit.php, (5) tag/coursetags_add.php, or (6) user/files.php.
network
moodle CWE-20
5.8
2013-01-27 CVE-2012-6100 Permissions, Privileges, and Access Controls vulnerability in Moodle
report/outline/index.php in Moodle 2.2.x before 2.2.7, 2.3.x before 2.3.4, and 2.4.x before 2.4.1 does not properly enforce the moodle/user:viewhiddendetails capability requirement, which allows remote authenticated users to discover a hidden lastaccess value by reading an activity report.
network
low complexity
moodle CWE-264
4.0
2013-01-27 CVE-2012-6099 Improper Input Validation vulnerability in Moodle
The moodle1 backup converter in backup/converter/moodle1/lib.php in Moodle 2.1.x before 2.1.10, 2.2.x before 2.2.7, 2.3.x before 2.3.4, and 2.4.x before 2.4.1 does not properly validate pathnames, which allows remote authenticated users to read arbitrary files by leveraging the backup-restoration feature.
network
low complexity
moodle CWE-20
4.0
2013-01-27 CVE-2012-6098 Permissions, Privileges, and Access Controls vulnerability in Moodle
grade/edit/outcome/edit_form.php in Moodle 1.9.x through 1.9.19, 2.1.x before 2.1.10, 2.2.x before 2.2.7, 2.3.x before 2.3.4, and 2.4.x before 2.4.1 does not properly enforce the moodle/grade:manage capability requirement, which allows remote authenticated users to convert custom outcomes into standard site-wide outcomes by leveraging the teacher role and using the re-editing feature.
network
low complexity
moodle CWE-264
4.0