Vulnerabilities > Moodle

DATE CVE VULNERABILITY TITLE RISK
2009-12-16 CVE-2009-4299 Permissions, Privileges, and Access Controls vulnerability in Moodle
mod/glossary/showentry.php in the Glossary module for Moodle 1.8 before 1.8.11 and 1.9 before 1.9.7 does not properly perform access control, which allows attackers to read unauthorized Glossary entries via unknown vectors.
network
low complexity
moodle CWE-264
5.0
2009-12-16 CVE-2009-4298 Information Exposure vulnerability in Moodle
The LAMS module (mod/lams) for Moodle 1.8 before 1.8.11 and 1.9 before 1.9.7 stores the (1) username, (2) firstname, and (3) lastname fields within the user table, which allows attackers to obtain user account information via unknown vectors.
network
low complexity
moodle CWE-200
5.0
2009-12-16 CVE-2009-4297 Cross-Site Request Forgery (CSRF) vulnerability in Moodle
Multiple cross-site request forgery (CSRF) vulnerabilities in Moodle 1.8 before 1.8.11 and 1.9 before 1.9.7 allow remote attackers to hijack the authentication of unspecified victims via unknown vectors.
network
moodle CWE-352
6.8
2009-03-30 CVE-2009-1171 Improper Input Validation vulnerability in Moodle
The TeX filter in Moodle 1.6 before 1.6.9+, 1.7 before 1.7.7+, 1.8 before 1.8.9, and 1.9 before 1.9.5 allows user-assisted attackers to read arbitrary files via an input command in a "$$" sequence, which causes LaTeX to include the contents of the file.
network
moodle CWE-20
4.3
2009-02-13 CVE-2008-6125 Permissions, Privileges, and Access Controls vulnerability in multiple products
Unspecified vulnerability in the user editing interface in Moodle 1.5.x, 1.6 before 1.6.6, and 1.7 before 1.7.3 allows remote authenticated users to gain privileges via unknown vectors.
network
low complexity
moodle debian CWE-264
6.5
2009-02-13 CVE-2008-6124 SQL Injection vulnerability in multiple products
SQL injection vulnerability in the hotpot_delete_selected_attempts function in report.php in the HotPot module in Moodle 1.6 before 1.6.7, 1.7 before 1.7.5, 1.8 before 1.8.6, and 1.9 before 1.9.2 allows remote attackers to execute arbitrary SQL commands via a crafted selected attempt.
network
low complexity
moodle debian CWE-89
7.5
2009-02-10 CVE-2009-0502 Cross-Site Scripting vulnerability in multiple products
Cross-site scripting (XSS) vulnerability in blocks/html/block_html.php in Snoopy 1.2.3, as used in Moodle 1.6 before 1.6.9, 1.7 before 1.7.7, 1.8 before 1.8.8, and 1.9 before 1.9.4, allows remote attackers to inject arbitrary web script or HTML via an HTML block, which is not properly handled when the "Login as" feature is used to visit a MyMoodle or Blog page.
network
snoopy moodle CWE-79
4.3
2009-02-10 CVE-2009-0501 Unspecified vulnerability in Moodle
Unspecified vulnerability in the Calendar export feature in Moodle 1.8 before 1.8.8 and 1.9 before 1.9.4 allows attackers to obtain sensitive information and conduct "brute force attacks on user accounts" via unknown vectors.
network
low complexity
moodle
5.0
2009-02-10 CVE-2009-0500 Cross-Site Scripting vulnerability in Moodle
Cross-site scripting (XSS) vulnerability in course/lib.php in Moodle 1.6 before 1.6.9, 1.7 before 1.7.7, 1.8 before 1.8.8, and 1.9 before 1.9.4 allows remote attackers to inject arbitrary web script or HTML via crafted log table information that is not properly handled when it is displayed in a log report.
network
moodle CWE-79
4.3
2009-02-10 CVE-2009-0499 Cross-Site Request Forgery (CSRF) vulnerability in Moodle
Cross-site request forgery (CSRF) vulnerability in the forum code in Moodle 1.7 before 1.7.7, 1.8 before 1.8.8, and 1.9 before 1.9.4 allows remote attackers to delete unauthorized forum posts via a link or IMG tag to post.php.
network
low complexity
moodle CWE-352
6.4