Vulnerabilities > Moodle > Medium

DATE CVE VULNERABILITY TITLE RISK
2013-03-25 CVE-2013-1832 Information Exposure vulnerability in Moodle
repository/webdav/lib.php in Moodle 2.x through 2.1.10, 2.2.x before 2.2.8, 2.3.x before 2.3.5, and 2.4.x before 2.4.2 includes the WebDAV password in the configuration form, which allows remote authenticated administrators to obtain sensitive information by configuring an instance.
network
low complexity
moodle CWE-200
4.0
2013-03-25 CVE-2013-1831 Information Exposure vulnerability in Moodle
lib/setuplib.php in Moodle through 2.1.10, 2.2.x before 2.2.8, 2.3.x before 2.3.5, and 2.4.x before 2.4.2 allows remote attackers to obtain sensitive information via an invalid request, which reveals the absolute path in an exception message.
network
low complexity
moodle CWE-200
5.0
2013-03-25 CVE-2013-1830 Permissions, Privileges, and Access Controls vulnerability in multiple products
user/view.php in Moodle through 2.1.10, 2.2.x before 2.2.8, 2.3.x before 2.3.5, and 2.4.x before 2.4.2 does not enforce the forceloginforprofiles setting, which allows remote attackers to obtain sensitive course-profile information by leveraging the guest role, as demonstrated by a Google search.
network
low complexity
fedoraproject moodle CWE-264
5.0
2013-03-25 CVE-2013-1829 Information Exposure vulnerability in Moodle 2.4.0/2.4.1
calendar/managesubscriptions.php in Moodle 2.4.x before 2.4.2 does not consider capability requirements before displaying calendar subscriptions, which allows remote authenticated users to obtain potentially sensitive information by leveraging the student role.
network
low complexity
moodle CWE-200
4.0
2013-01-27 CVE-2012-6112 Permissions, Privileges, and Access Controls vulnerability in multiple products
classes/GoogleSpell.php in the PHP Spellchecker (aka Google Spellchecker) addon before 2.0.6.1 for TinyMCE, as used in Moodle 2.1.x before 2.1.10, 2.2.x before 2.2.7, 2.3.x before 2.3.4, and 2.4.x before 2.4.1 and other products, does not properly handle control characters, which allows remote attackers to trigger arbitrary outbound HTTP requests via a crafted string.
network
low complexity
tinymce moodle CWE-264
5.0
2013-01-27 CVE-2012-6106 Permissions, Privileges, and Access Controls vulnerability in Moodle 2.4.0
calendar/managesubscriptions.php in the Manage Subscriptions implementation in Moodle 2.4.x before 2.4.1 omits a capability check, which allows remote authenticated users to remove course-level calendar subscriptions by leveraging the student role and sending an iCalendar object.
network
low complexity
moodle CWE-264
5.5
2013-01-27 CVE-2012-6105 Information Exposure vulnerability in Moodle
blog/rsslib.php in Moodle 2.1.x before 2.1.10, 2.2.x before 2.2.7, 2.3.x before 2.3.4, and 2.4.x before 2.4.1 continues to provide a blog RSS feed after blogging is disabled, which allows remote attackers to obtain sensitive information by reading this feed.
network
low complexity
moodle CWE-200
5.0
2013-01-27 CVE-2012-6104 Information Exposure vulnerability in Moodle
blog/rsslib.php in Moodle 2.2.x before 2.2.7, 2.3.x before 2.3.4, and 2.4.x before 2.4.1 allows remote attackers to obtain sensitive information from site-level blogs by leveraging the guest role and reading an RSS feed.
network
low complexity
moodle CWE-200
5.0
2013-01-27 CVE-2012-6103 Cross-Site Request Forgery (CSRF) vulnerability in Moodle
Multiple cross-site request forgery (CSRF) vulnerabilities in user/messageselect.php in the messaging system in Moodle 2.2.x before 2.2.7, 2.3.x before 2.3.4, and 2.4.x before 2.4.1 allow remote attackers to hijack the authentication of arbitrary users for requests that send course messages.
network
moodle CWE-352
6.8
2013-01-27 CVE-2012-6102 Permissions, Privileges, and Access Controls vulnerability in Moodle
lib.php in the Submission comments plugin in the Assignment module in Moodle 2.3.x before 2.3.4 and 2.4.x before 2.4.1 allows remote attackers to read or modify the submission comments (aka feedback comments) of arbitrary users via a crafted URI.
network
low complexity
moodle CWE-264
6.4