Vulnerabilities > Moodle > High

DATE CVE VULNERABILITY TITLE RISK
2014-11-24 CVE-2014-7845 Credentials Management vulnerability in Moodle
The generate_password function in Moodle through 2.4.11, 2.5.x before 2.5.9, 2.6.x before 2.6.6, and 2.7.x before 2.7.3 does not provide a sufficient number of possible temporary passwords, which allows remote attackers to obtain access via a brute-force attack.
network
low complexity
moodle CWE-255
7.5
2014-07-29 CVE-2014-3541 Code Injection vulnerability in Moodle
The Repositories component in Moodle through 2.3.11, 2.4.x before 2.4.11, 2.5.x before 2.5.7, 2.6.x before 2.6.4, and 2.7.x before 2.7.1 allows remote attackers to conduct PHP object injection attacks and execute arbitrary code via serialized data associated with an add-on.
network
low complexity
moodle CWE-94
7.5
2013-09-16 CVE-2013-5674 Code Injection vulnerability in Moodle 2.5.0/2.5.1
badges/external.php in Moodle 2.5.x before 2.5.2 does not properly handle an object obtained by unserializing a description of an external badge, which allows remote attackers to conduct PHP object injection attacks via unspecified vectors, as demonstrated by overwriting the value of the userid parameter.
network
low complexity
moodle CWE-94
7.5
2013-09-16 CVE-2013-4313 SQL Injection vulnerability in Moodle
Moodle through 2.2.11, 2.3.x before 2.3.9, 2.4.x before 2.4.6, and 2.5.x before 2.5.2 does not prevent use of '\0' characters in query strings, which might allow remote attackers to conduct SQL injection attacks against Microsoft SQL Server via a crafted string.
network
low complexity
moodle CWE-89
7.5
2010-04-29 CVE-2010-1615 SQL Injection vulnerability in Moodle
Multiple SQL injection vulnerabilities in Moodle 1.8.x before 1.8.12 and 1.9.x before 1.9.8 allow remote attackers to execute arbitrary SQL commands via vectors related to (1) the add_to_log function in mod/wiki/view.php in the wiki module, or (2) "data validation in some forms elements" related to lib/form/selectgroups.php.
network
low complexity
moodle CWE-89
7.5
2009-12-16 CVE-2009-4304 Credentials Management vulnerability in Moodle
Moodle 1.8 before 1.8.11 and 1.9 before 1.9.7 does not use a random password salt in config.php, which makes it easier for attackers to conduct brute-force password guessing attacks.
network
low complexity
moodle CWE-255
7.5
2009-02-13 CVE-2008-6124 SQL Injection vulnerability in multiple products
SQL injection vulnerability in the hotpot_delete_selected_attempts function in report.php in the HotPot module in Moodle 1.6 before 1.6.7, 1.7 before 1.7.5, 1.8 before 1.8.6, and 1.9 before 1.9.2 allows remote attackers to execute arbitrary SQL commands via a crafted selected attempt.
network
low complexity
moodle debian CWE-89
7.5
2007-12-27 CVE-2007-6538 SQL Injection vulnerability in Mrbs 1.2.3/1.2.5
SQL injection vulnerability in ing/blocks/mrbs/code/web/view_entry.php in the MRBS plugin for Moodle allows remote attackers to execute arbitrary SQL commands via the id parameter.
network
low complexity
mrbs moodle CWE-89
7.5
2007-03-24 CVE-2007-1647 Information Disclosure vulnerability in Moodle
Moodle 1.5.2 and earlier stores sensitive information under the web root with insufficient access control, and provides directory listings, which allows remote attackers to obtain user names, password hashes, and other sensitive information via a direct request for session (sess_*) files in moodledata/sessions/.
network
low complexity
moodle
7.8
2007-03-13 CVE-2007-1429 Remote Security vulnerability in Moodle 1.7.1
Multiple PHP remote file inclusion vulnerabilities in Moodle 1.7.1 allow remote attackers to execute arbitrary PHP code via a URL in the cmd parameter to (1) admin/utfdbmigrate.php or (2) filter.php.
network
low complexity
moodle
7.5