Vulnerabilities > Moodle

DATE CVE VULNERABILITY TITLE RISK
2012-11-21 CVE-2012-5480 Permissions, Privileges, and Access Controls vulnerability in Moodle
The Database activity module in Moodle 2.1.x before 2.1.9, 2.2.x before 2.2.6, and 2.3.x before 2.3.3 allows remote attackers to bypass intended restrictions on reading other participants' entries via an advanced search.
network
low complexity
moodle CWE-264
6.4
2012-11-21 CVE-2012-5479 Permissions, Privileges, and Access Controls vulnerability in Moodle
The Portfolio plugin in Moodle 2.1.x before 2.1.9, 2.2.x before 2.2.6, and 2.3.x before 2.3.3 allows remote authenticated users to upload and execute files via a modified Portfolio API callback.
network
low complexity
moodle CWE-264
6.5
2012-11-21 CVE-2012-5473 Information Exposure vulnerability in Moodle
The Database activity module in Moodle 2.1.x before 2.1.9, 2.2.x before 2.2.6, and 2.3.x before 2.3.3 allows remote authenticated users to read activity entries of a different group's users via an advanced search.
network
low complexity
moodle CWE-200
4.0
2012-11-21 CVE-2012-5472 Permissions, Privileges, and Access Controls vulnerability in Moodle
lib/formslib.php in Moodle 2.2.x before 2.2.6 and 2.3.x before 2.3.3 allows remote authenticated users to bypass intended access restrictions via a modified value of a frozen form field.
network
low complexity
moodle CWE-264
4.0
2012-11-21 CVE-2012-5471 Permissions, Privileges, and Access Controls vulnerability in Moodle
The Dropbox Repository File Picker in Moodle 2.1.x before 2.1.9, 2.2.x before 2.2.6, and 2.3.x before 2.3.3 allows remote authenticated users to access the Dropbox of a different user by leveraging an unattended workstation after a logout.
network
low complexity
moodle CWE-264
6.5
2012-09-19 CVE-2012-4408 Permissions, Privileges, and Access Controls vulnerability in Moodle
course/reset.php in Moodle 2.1.x before 2.1.8, 2.2.x before 2.2.5, and 2.3.x before 2.3.2 checks an update capability instead of a reset capability, which allows remote authenticated users to bypass intended access restrictions via a reset operation.
network
low complexity
moodle CWE-264
5.5
2012-09-19 CVE-2012-4407 Information Exposure vulnerability in Moodle
lib/filelib.php in Moodle 2.1.x before 2.1.8, 2.2.x before 2.2.5, and 2.3.x before 2.3.2 does not properly check the publication state of blog files, which allows remote attackers to obtain sensitive information by reading a blog entry that references a non-public file.
network
low complexity
moodle CWE-200
5.0
2012-09-19 CVE-2012-4403 Information Exposure vulnerability in Moodle 2.3.0/2.3.1
theme/yui_combo.php in Moodle 2.3.x before 2.3.2 does not properly construct error responses for the drag-and-drop script, which allows remote attackers to obtain the installation path by sending a request for a nonexistent resource and then reading the response.
network
low complexity
moodle CWE-200
5.0
2012-09-19 CVE-2012-4402 Permissions, Privileges, and Access Controls vulnerability in Moodle
webservice/lib.php in Moodle 2.1.x before 2.1.8, 2.2.x before 2.2.5, and 2.3.x before 2.3.2 does not properly restrict the use of web-service tokens, which allows remote authenticated users to run arbitrary external-service functions via a token intended for only one service.
network
moodle CWE-264
4.9
2012-09-19 CVE-2012-4401 Permissions, Privileges, and Access Controls vulnerability in Moodle
Moodle 2.2.x before 2.2.5 and 2.3.x before 2.3.2 allows remote authenticated users to bypass intended capability restrictions and perform certain topic changes by leveraging course-editing capabilities.
network
low complexity
moodle CWE-264
4.0