Vulnerabilities > Moodle

DATE CVE VULNERABILITY TITLE RISK
2010-04-29 CVE-2010-1616 Unspecified vulnerability in Moodle
Moodle 1.8.x and 1.9.x before 1.9.8 can create new roles when restoring a course, which allows teachers to create new accounts even if they do not have the moodle/user:create capability.
network
low complexity
moodle
4.0
2010-04-29 CVE-2010-1615 SQL Injection vulnerability in Moodle
Multiple SQL injection vulnerabilities in Moodle 1.8.x before 1.8.12 and 1.9.x before 1.9.8 allow remote attackers to execute arbitrary SQL commands via vectors related to (1) the add_to_log function in mod/wiki/view.php in the wiki module, or (2) "data validation in some forms elements" related to lib/form/selectgroups.php.
network
low complexity
moodle CWE-89
7.5
2010-04-29 CVE-2010-1614 Cross-Site Scripting vulnerability in Moodle
Multiple cross-site scripting (XSS) vulnerabilities in Moodle 1.8.x before 1.8.12 and 1.9.x before 1.9.8 allow remote attackers to inject arbitrary web script or HTML via vectors related to (1) the Login-As feature or (2) when the global search feature is enabled, unspecified global search forms in the Global Search Engine.
network
moodle CWE-79
4.3
2010-04-29 CVE-2010-1613 Improper Authentication vulnerability in Moodle
Moodle 1.8.x and 1.9.x before 1.9.8 does not enable the "Regenerate session id during login" setting by default, which makes it easier for remote attackers to conduct session fixation attacks.
network
moodle CWE-287
6.8
2009-12-16 CVE-2009-4305 SQL Injection vulnerability in Moodle
SQL injection vulnerability in the SCORM module in Moodle 1.8 before 1.8.11 and 1.9 before 1.9.7 allows remote authenticated users to execute arbitrary SQL commands via vectors related to an "escaping issue when processing AICC CRS file (Course_Title)."
network
low complexity
moodle CWE-89
6.5
2009-12-16 CVE-2009-4304 Credentials Management vulnerability in Moodle
Moodle 1.8 before 1.8.11 and 1.9 before 1.9.7 does not use a random password salt in config.php, which makes it easier for attackers to conduct brute-force password guessing attacks.
network
low complexity
moodle CWE-255
7.5
2009-12-16 CVE-2009-4303 Information Exposure vulnerability in Moodle
Moodle 1.8 before 1.8.11 and 1.9 before 1.9.7 stores (1) password hashes and (2) unspecified "secrets" in backup files, which might allow attackers to obtain sensitive information.
network
low complexity
moodle CWE-200
5.0
2009-12-16 CVE-2009-4302 Cryptographic Issues vulnerability in Moodle
login/index_form.html in Moodle 1.8 before 1.8.11 and 1.9 before 1.9.7 links to an index page on the HTTP port even when the page is served from an HTTPS port, which might cause login credentials to be sent in cleartext, even when SSL is intended, and allows remote attackers to obtain these credentials by sniffing.
network
low complexity
moodle CWE-310
5.0
2009-12-16 CVE-2009-4301 Permissions, Privileges, and Access Controls vulnerability in Moodle
mnet/lib.php in Moodle 1.8 before 1.8.11 and 1.9 before 1.9.7, when MNET services are enabled, does not properly check permissions, which allows remote authenticated servers to execute arbitrary MNET functions.
network
moodle CWE-264
6.0
2009-12-16 CVE-2009-4300 Information Exposure vulnerability in Moodle
Multiple unspecified authentication plugins in Moodle 1.8 before 1.8.11 and 1.9 before 1.9.7 store the MD5 hashes for passwords in the user table, even when the cached hashes are not used by the plugin, which might make it easier for attackers to obtain credentials via unspecified vectors.
network
low complexity
moodle CWE-200
5.0