Vulnerabilities > Moodle > Moodle > 3.3.0

DATE CVE VULNERABILITY TITLE RISK
2017-07-17 CVE-2017-7531 Information Exposure vulnerability in Moodle 3.3.0
In Moodle 3.3, the course overview block reveals activities in hidden courses.
network
low complexity
moodle CWE-200
4.0
2017-07-17 CVE-2017-2642 Information Exposure vulnerability in Moodle
Moodle 3.x has user fullname disclosure on the user preferences page.
network
low complexity
moodle CWE-200
4.0