Vulnerabilities > Moodle > Moodle > 3.2.2

DATE CVE VULNERABILITY TITLE RISK
2017-09-18 CVE-2017-12157 Information Exposure vulnerability in Moodle
In Moodle 3.x, various course reports allow teachers to view details about users in the groups they can't access.
network
low complexity
moodle CWE-200
4.0
2017-09-18 CVE-2017-12156 Cross-site Scripting vulnerability in Moodle
Moodle 3.x has XSS in the contact form on the "non-respondents" page in non-anonymous feedback.
network
moodle CWE-79
4.3
2017-07-17 CVE-2017-7532 Improper Privilege Management vulnerability in Moodle
In Moodle 3.x, course creators are able to change system default settings for courses.
network
low complexity
moodle CWE-269
4.0
2017-07-17 CVE-2017-2642 Information Exposure vulnerability in Moodle
Moodle 3.x has user fullname disclosure on the user preferences page.
network
low complexity
moodle CWE-200
4.0
2017-05-15 CVE-2017-7491 Cross-Site Request Forgery (CSRF) vulnerability in Moodle
In Moodle 2.x and 3.x, a CSRF attack is possible that allows attackers to change the "number of courses displayed in the course overview block" configuration setting.
network
moodle CWE-352
4.3
2017-05-15 CVE-2017-7490 Exposure of Resource to Wrong Sphere vulnerability in Moodle
In Moodle 2.x and 3.x, searching of arbitrary blogs is possible because a capability check is missing.
network
low complexity
moodle CWE-668
5.0
2017-05-15 CVE-2017-7489 Improper Privilege Management vulnerability in Moodle
In Moodle 2.x and 3.x, remote authenticated users can take ownership of arbitrary blogs by editing an external blog link.
network
low complexity
moodle CWE-269
6.5
2017-03-29 CVE-2017-7298 Cross-site Scripting vulnerability in Moodle 3.2.2
In Moodle 3.2.2+, there is XSS in the Course summary filter of the "Add a new course" page, as demonstrated by a crafted attribute of an SVG element.
network
moodle CWE-79
3.5