Vulnerabilities > Moodle > Moodle > 2.5.8

DATE CVE VULNERABILITY TITLE RISK
2014-11-24 CVE-2014-7837 Permissions, Privileges, and Access Controls vulnerability in Moodle
mod/wiki/admin.php in Moodle through 2.4.11, 2.5.x before 2.5.9, 2.6.x before 2.6.6, and 2.7.x before 2.7.3 allows remote authenticated users to remove wiki pages by leveraging delete access within a different subwiki.
network
low complexity
moodle CWE-264
5.5
2014-11-24 CVE-2014-7836 Cross-Site Request Forgery (CSRF) vulnerability in Moodle
Multiple cross-site request forgery (CSRF) vulnerabilities in the LTI module in Moodle through 2.4.11, 2.5.x before 2.5.9, 2.6.x before 2.6.6, and 2.7.x before 2.7.3 allow remote attackers to hijack the authentication of arbitrary users for a (1) mod/lti/request_tool.php or (2) mod/lti/instructor_edit_tool_type.php request.
network
moodle CWE-352
6.8
2014-11-24 CVE-2014-7835 Cross-Site Scripting vulnerability in Moodle
webservice/upload.php in Moodle 2.6.x before 2.6.6 and 2.7.x before 2.7.3 does not ensure that a file upload is for a private or draft area, which allows remote authenticated users to upload files containing JavaScript, and consequently conduct cross-site scripting (XSS) attacks, by specifying the profile-picture area.
network
high complexity
moodle CWE-79
2.1
2014-11-24 CVE-2014-7834 Permissions, Privileges, and Access Controls vulnerability in Moodle
mod/forum/externallib.php in Moodle 2.6.x before 2.6.6 and 2.7.x before 2.7.3 does not verify group permissions, which allows remote authenticated users to access a forum via the forum_get_discussions web service.
network
low complexity
moodle CWE-264
4.0
2014-11-24 CVE-2014-7833 Information Exposure vulnerability in Moodle
mod/data/edit.php in Moodle through 2.4.11, 2.5.x before 2.5.9, 2.6.x before 2.6.6, and 2.7.x before 2.7.3 sets a certain group ID to zero upon a database-entry change, which allows remote authenticated users to obtain sensitive information by accessing the database after an edit by a teacher.
network
low complexity
moodle CWE-200
4.0
2014-11-24 CVE-2014-7832 Permissions, Privileges, and Access Controls vulnerability in Moodle
mod/lti/launch.php in the LTI module in Moodle through 2.4.11, 2.5.x before 2.5.9, 2.6.x before 2.6.6, and 2.7.x before 2.7.3 performs access control at the course level rather than at the activity level, which allows remote authenticated users to bypass the mod/lti:view capability requirement by viewing an activity instance.
network
low complexity
moodle CWE-264
4.0
2014-11-24 CVE-2014-7831 Information Exposure vulnerability in Moodle
lib/classes/grades_external.php in Moodle 2.7.x before 2.7.3 does not consider the moodle/grade:viewhidden capability before displaying hidden grades, which allows remote authenticated users to obtain sensitive information by leveraging the student role to access the get_grades web service.
network
low complexity
moodle CWE-200
4.0
2014-11-24 CVE-2014-7830 Cross-Site Scripting vulnerability in Moodle
Cross-site scripting (XSS) vulnerability in mod/feedback/mapcourse.php in the Feedback module in Moodle through 2.4.11, 2.5.x before 2.5.9, 2.6.x before 2.6.6, and 2.7.x before 2.7.3 allows remote authenticated users to inject arbitrary web script or HTML by leveraging the mod/feedback:mapcourse capability to provide a searchcourse parameter.
network
moodle CWE-79
3.5