Vulnerabilities > Moodle > Moodle > 3.10.6

DATE CVE VULNERABILITY TITLE RISK
2022-09-29 CVE-2021-40691 Unspecified vulnerability in Moodle
A session hijack risk was identified in the Shibboleth authentication plugin.
network
low complexity
moodle
4.3
2022-09-29 CVE-2021-40692 Incorrect Authorization vulnerability in Moodle
Insufficient capability checks made it possible for teachers to download users outside of their courses.
network
low complexity
moodle CWE-863
4.3
2022-09-29 CVE-2021-40693 Improper Authentication vulnerability in Moodle
An authentication bypass risk was identified in the external database authentication functionality, due to a type juggling vulnerability.
network
low complexity
moodle CWE-287
6.5
2022-09-29 CVE-2021-40694 Improper Encoding or Escaping of Output vulnerability in Moodle
Insufficient escaping of the LaTeX preamble made it possible for site administrators to read files available to the HTTP server system account.
network
low complexity
moodle CWE-116
4.9
2022-09-29 CVE-2021-40695 Unspecified vulnerability in Moodle
It was possible for a student to view their quiz grade before it had been released, using a quiz web service.
network
low complexity
moodle
4.3
2022-05-18 CVE-2022-30597 A flaw was found in moodle where the description user field was not hidden when being set as a hidden user field.
network
low complexity
moodle redhat fedoraproject
5.3
2022-05-18 CVE-2022-30598 A flaw was found in moodle where global search results could include author information on some activities where a user may not otherwise have access to it.
network
low complexity
moodle redhat fedoraproject
4.3
2022-05-18 CVE-2022-30599 SQL Injection vulnerability in multiple products
A flaw was found in moodle where an SQL injection risk was identified in Badges code relating to configuring criteria.
network
low complexity
moodle redhat fedoraproject CWE-89
critical
9.8
2022-05-18 CVE-2022-30600 Incorrect Calculation vulnerability in multiple products
A flaw was found in moodle where logic used to count failed login attempts could result in the account lockout threshold being bypassed.
network
low complexity
moodle redhat fedoraproject CWE-682
critical
9.8
2022-05-18 CVE-2022-30596 Cross-site Scripting vulnerability in multiple products
A flaw was found in moodle where ID numbers displayed when bulk allocating markers to assignments required additional sanitizing to prevent a stored XSS risk.
network
low complexity
moodle redhat fedoraproject CWE-79
5.4