Vulnerabilities > Moodle > Moodle > 2.7.8

DATE CVE VULNERABILITY TITLE RISK
2016-02-22 CVE-2015-3274 Cross-site Scripting vulnerability in Moodle
Cross-site scripting (XSS) vulnerability in the user_get_user_details function in user/lib.php in Moodle through 2.6.11, 2.7.x before 2.7.9, 2.8.x before 2.8.7, and 2.9.x before 2.9.1 allows remote attackers to inject arbitrary web script or HTML by leveraging absence of an external_format_text call in a web service.
network
moodle CWE-79
4.3
2016-02-22 CVE-2015-3272 Unspecified vulnerability in Moodle
Open redirect vulnerability in the clean_param function in lib/moodlelib.php in Moodle through 2.6.11, 2.7.x before 2.7.9, 2.8.x before 2.8.7, and 2.9.x before 2.9.1 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via vectors involving an HTTP Referer header that has a substring match with a local URL.
network
moodle
5.8