Vulnerabilities > Moodle > Moodle > 3.11.3

DATE CVE VULNERABILITY TITLE RISK
2022-09-30 CVE-2022-40315 SQL Injection vulnerability in multiple products
A limited SQL injection risk was identified in the "browse list of users" site administration page.
network
low complexity
moodle fedoraproject CWE-89
critical
9.8
2022-09-30 CVE-2022-40316 Missing Authorization vulnerability in multiple products
The H5P activity attempts report did not filter by groups, which in separate groups mode could reveal information to non-editing teachers about attempts/users in groups they should not have access to.
network
low complexity
moodle fedoraproject CWE-862
4.3
2022-09-29 CVE-2021-40691 Unspecified vulnerability in Moodle
A session hijack risk was identified in the Shibboleth authentication plugin.
network
low complexity
moodle
4.3
2022-09-29 CVE-2021-40692 Incorrect Authorization vulnerability in Moodle
Insufficient capability checks made it possible for teachers to download users outside of their courses.
network
low complexity
moodle CWE-863
4.3
2022-09-29 CVE-2021-40693 Improper Authentication vulnerability in Moodle
An authentication bypass risk was identified in the external database authentication functionality, due to a type juggling vulnerability.
network
low complexity
moodle CWE-287
6.5
2022-09-29 CVE-2021-40694 Improper Encoding or Escaping of Output vulnerability in Moodle
Insufficient escaping of the LaTeX preamble made it possible for site administrators to read files available to the HTTP server system account.
network
low complexity
moodle CWE-116
4.9
2022-09-29 CVE-2021-40695 Unspecified vulnerability in Moodle
It was possible for a student to view their quiz grade before it had been released, using a quiz web service.
network
low complexity
moodle
4.3
2022-07-25 CVE-2022-35649 Improper Input Validation vulnerability in multiple products
The vulnerability was found in Moodle, occurs due to improper input validation when parsing PostScript code.
network
low complexity
moodle fedoraproject CWE-20
critical
9.8
2022-07-25 CVE-2022-35650 Improper Input Validation vulnerability in multiple products
The vulnerability was found in Moodle, occurs due to input validation error when importing lesson questions.
network
low complexity
moodle fedoraproject CWE-20
7.5
2022-07-25 CVE-2022-35651 Cross-site Scripting vulnerability in multiple products
A stored XSS and blind SSRF vulnerability was found in Moodle, occurs due to insufficient sanitization of user-supplied data in the SCORM track details.
network
low complexity
moodle redhat fedoraproject CWE-79
6.1