Vulnerabilities > Moodle

DATE CVE VULNERABILITY TITLE RISK
2008-12-11 CVE-2008-5432 Cross-Site Scripting vulnerability in Moodle
Cross-site scripting (XSS) vulnerability in Moodle before 1.6.8, 1.7 before 1.7.6, 1.8 before 1.8.7, and 1.9 before 1.9.3 allows remote attackers to inject arbitrary web script or HTML via a Wiki page name (aka page title).
network
moodle CWE-79
4.3
2008-11-18 CVE-2008-5153 Link Following vulnerability in Moodle 1.8.2
spell-check-logic.cgi in Moodle 1.8.2 allows local users to overwrite arbitrary files via a symlink attack on the (1) /tmp/spell-check-debug.log, (2) /tmp/spell-check-before, or (3) /tmp/spell-check-after temporary file.
local
moodle CWE-59
6.9
2008-07-25 CVE-2008-3327 Information Exposure vulnerability in Moodle 1.6.5
Moodle 1.6.5, when display_errors is enabled, allows remote attackers to obtain sensitive information via a direct request to (1) blog/blogpage.php and (2) course/report/stats/report.php, which reveals the installation path in an error message.
network
moodle CWE-200
4.3
2008-07-25 CVE-2008-3326 Cross-Site Scripting vulnerability in Moodle
Cross-site scripting (XSS) vulnerability in blog/edit.php in Moodle 1.6.x before 1.6.7 and 1.7.x before 1.7.5 allows remote attackers to inject arbitrary web script or HTML via the etitle parameter (blog entry title).
network
high complexity
moodle CWE-79
2.6
2008-07-25 CVE-2008-3325 Cross-Site Request Forgery (CSRF) vulnerability in multiple products
Cross-site request forgery (CSRF) vulnerability in Moodle 1.6.x before 1.6.7 and 1.7.x before 1.7.5 allows remote attackers to modify profile settings and gain privileges as other users via a link or IMG tag to the user edit profile page.
6.0
2008-03-25 CVE-2008-1502 Cross-Site Scripting vulnerability in multiple products
The _bad_protocol_once function in phpgwapi/inc/class.kses.inc.php in KSES, as used in eGroupWare before 1.4.003, Moodle before 1.8.5, and other products, allows remote attackers to bypass HTML filtering and conduct cross-site scripting (XSS) attacks via a string containing crafted URL protocols.
4.3
2008-01-12 CVE-2008-0123 Cross-Site Scripting vulnerability in Moodle
Cross-site scripting (XSS) vulnerability in install.php for Moodle 1.8.3, and possibly other versions before 1.8.4, allows remote attackers to inject arbitrary web script or HTML via the dbname parameter.
network
moodle CWE-79
4.3
2007-12-27 CVE-2007-6538 SQL Injection vulnerability in Mrbs 1.2.3/1.2.5
SQL injection vulnerability in ing/blocks/mrbs/code/web/view_entry.php in the MRBS plugin for Moodle allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
mrbs moodle CWE-89
7.5
2007-07-04 CVE-2007-3555 Cross-Site Scripting vulnerability in Moodle 1.7.1
Cross-site scripting (XSS) vulnerability in index.php in Moodle 1.7.1 allows remote attackers to inject arbitrary web script or HTML via a style expression in the search parameter, a different vulnerability than CVE-2004-1424.
network
moodle
4.3
2007-03-24 CVE-2007-1647 Information Disclosure vulnerability in Moodle
Moodle 1.5.2 and earlier stores sensitive information under the web root with insufficient access control, and provides directory listings, which allows remote attackers to obtain user names, password hashes, and other sensitive information via a direct request for session (sess_*) files in moodledata/sessions/.
network
low complexity
moodle
7.8