Vulnerabilities > Moodle > Moodle > 3.2.4

DATE CVE VULNERABILITY TITLE RISK
2017-09-18 CVE-2017-12157 Information Exposure vulnerability in Moodle
In Moodle 3.x, various course reports allow teachers to view details about users in the groups they can't access.
network
low complexity
moodle CWE-200
4.0
2017-09-18 CVE-2017-12156 Cross-site Scripting vulnerability in Moodle
Moodle 3.x has XSS in the contact form on the "non-respondents" page in non-anonymous feedback.
network
moodle CWE-79
4.3