Vulnerabilities > Moodle > Moodle > 3.9.4

DATE CVE VULNERABILITY TITLE RISK
2022-09-29 CVE-2021-40692 Incorrect Authorization vulnerability in Moodle
Insufficient capability checks made it possible for teachers to download users outside of their courses.
network
low complexity
moodle CWE-863
4.3
2022-09-29 CVE-2021-40693 Improper Authentication vulnerability in Moodle
An authentication bypass risk was identified in the external database authentication functionality, due to a type juggling vulnerability.
network
low complexity
moodle CWE-287
6.5
2022-09-29 CVE-2021-40694 Improper Encoding or Escaping of Output vulnerability in Moodle
Insufficient escaping of the LaTeX preamble made it possible for site administrators to read files available to the HTTP server system account.
network
low complexity
moodle CWE-116
4.9
2022-09-29 CVE-2021-40695 Unspecified vulnerability in Moodle
It was possible for a student to view their quiz grade before it had been released, using a quiz web service.
network
low complexity
moodle
4.3
2022-07-25 CVE-2022-35649 Improper Input Validation vulnerability in multiple products
The vulnerability was found in Moodle, occurs due to improper input validation when parsing PostScript code.
network
low complexity
moodle fedoraproject CWE-20
critical
9.8
2022-07-25 CVE-2022-35650 Improper Input Validation vulnerability in multiple products
The vulnerability was found in Moodle, occurs due to input validation error when importing lesson questions.
network
low complexity
moodle fedoraproject CWE-20
7.5
2022-07-25 CVE-2022-35651 Cross-site Scripting vulnerability in multiple products
A stored XSS and blind SSRF vulnerability was found in Moodle, occurs due to insufficient sanitization of user-supplied data in the SCORM track details.
network
low complexity
moodle redhat fedoraproject CWE-79
6.1
2022-07-25 CVE-2022-35652 Open Redirect vulnerability in multiple products
An open redirect issue was found in Moodle due to improper sanitization of user-supplied data in mobile auto-login feature.
network
low complexity
moodle fedoraproject CWE-601
6.1
2022-07-25 CVE-2022-35653 Cross-site Scripting vulnerability in multiple products
A reflected XSS issue was identified in the LTI module of Moodle.
network
low complexity
moodle fedoraproject redhat CWE-79
6.1
2022-05-18 CVE-2022-30597 A flaw was found in moodle where the description user field was not hidden when being set as a hidden user field.
network
low complexity
moodle redhat fedoraproject
5.3