Vulnerabilities > Moodle > Moodle > 2.6.2

DATE CVE VULNERABILITY TITLE RISK
2014-07-29 CVE-2014-3541 Code Injection vulnerability in Moodle
The Repositories component in Moodle through 2.3.11, 2.4.x before 2.4.11, 2.5.x before 2.5.7, 2.6.x before 2.6.4, and 2.7.x before 2.7.1 allows remote attackers to conduct PHP object injection attacks and execute arbitrary code via serialized data associated with an add-on.
network
low complexity
moodle CWE-94
7.5
2014-05-27 CVE-2014-0218 Cross-Site Scripting vulnerability in Moodle
Cross-site scripting (XSS) vulnerability in the URL downloader repository in repository/url/lib.php in Moodle through 2.3.11, 2.4.x before 2.4.10, 2.5.x before 2.5.6, and 2.6.x before 2.6.3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
moodle CWE-79
4.3
2014-05-27 CVE-2014-0217 Information Exposure vulnerability in Moodle 2.6.0/2.6.1/2.6.2
enrol/index.php in Moodle 2.6.x before 2.6.3 does not check for the moodle/course:viewhiddencourses capability before listing hidden courses, which allows remote attackers to obtain sensitive name and summary information about these courses by leveraging the guest role and visiting a crafted URL.
network
moodle CWE-200
4.3
2014-05-27 CVE-2014-0216 Permissions, Privileges, and Access Controls vulnerability in Moodle
The My Home implementation in the block_html_pluginfile function in blocks/html/lib.php in Moodle through 2.3.11, 2.4.x before 2.4.10, 2.5.x before 2.5.6, and 2.6.x before 2.6.3 does not properly restrict file access, which allows remote attackers to obtain sensitive information by visiting an HTML block.
network
low complexity
moodle CWE-264
5.0
2014-05-27 CVE-2014-0215 Information Exposure vulnerability in Moodle
The blind-marking implementation in Moodle through 2.3.11, 2.4.x before 2.4.10, 2.5.x before 2.5.6, and 2.6.x before 2.6.3 allows remote authenticated users to de-anonymize student identities by (1) using a screen reader or (2) reading the HTML source.
network
low complexity
moodle CWE-200
4.0
2014-05-27 CVE-2014-0214 Improper Authentication vulnerability in Moodle
login/token.php in Moodle through 2.3.11, 2.4.x before 2.4.10, 2.5.x before 2.5.6, and 2.6.x before 2.6.3 creates a MoodleMobile web-service token with an infinite lifetime, which makes it easier for remote attackers to hijack sessions via a brute-force attack.
network
moodle CWE-287
6.8
2014-05-27 CVE-2014-0213 Cross-Site Request Forgery (CSRF) vulnerability in Moodle
Multiple cross-site request forgery (CSRF) vulnerabilities in mod/assign/locallib.php in the Assignment subsystem in Moodle through 2.3.11, 2.4.x before 2.4.10, 2.5.x before 2.5.6, and 2.6.x before 2.6.3 allow remote attackers to hijack the authentication of teachers for quick-grading requests.
network
moodle CWE-352
6.8