This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Moodle First view 2017-07-17
Product Moodle Last view 2023-11-09
Version 3.3.0 Type Application
Update -  
Edition *  
Language *  
Sofware Edition *  
Target Software *  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:a:moodle:moodle

Activity : Overall

Related : CVE

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
3.3 2023-11-09 CVE-2023-5551

Separate Groups mode restrictions were not honoured in the forum summary report, which would display users from other groups.

9.8 2023-11-09 CVE-2023-5550

In a shared hosting environment that has been misconfigured to allow access to other users' content, a Moodle user who also has direct access to the web server outside of the Moodle webroot could utilise a local file include to achieve remote code execution.

5.3 2023-11-09 CVE-2023-5549

Insufficient web service capability checks made it possible to move categories a user had permission to manage, to a parent category they did not have the capability to manage.

5.3 2023-11-09 CVE-2023-5548

Stronger revision number limitations were required on file serving endpoints to improve cache poisoning protection.

6.1 2023-11-09 CVE-2023-5547

The course upload preview contained an XSS risk for users uploading unsafe data.

5.4 2023-11-09 CVE-2023-5546

ID numbers displayed in the quiz grading report required additional sanitizing to prevent a stored XSS risk.

5.3 2023-11-09 CVE-2023-5545

H5P metadata automatically populated the author with the user's username, which could be sensitive information.

5.4 2023-11-09 CVE-2023-5544

Wiki comments required additional sanitizing and access restrictions to prevent a stored XSS risk and potential IDOR risk.

3.3 2023-11-09 CVE-2023-5543

When duplicating a BigBlueButton activity, the original meeting ID was also duplicated instead of using a new ID for the new activity. This could provide unintended access to the original meeting.

6.1 2023-11-09 CVE-2023-5541

The CSV grade import method contained an XSS risk for users importing the spreadsheet, if it contained unsafe content.

8.8 2023-11-09 CVE-2023-5540

A remote code execution risk was identified in the IMSCP activity. By default this was only available to teachers and managers.

8.8 2023-11-09 CVE-2023-5539

A remote code execution risk was identified in the Lesson activity. By default this was only available to teachers and managers.

7.5 2023-06-22 CVE-2023-35133

An issue in the logic used to check 0.0.0.0 against the cURL blocked hosts lists resulted in an SSRF risk. This flaw affects Moodle versions 4.2, 4.1 to 4.1.3, 4.0 to 4.0.8, 3.11 to 3.11.14, 3.9 to 3.9.21 and earlier unsupported versions.

6.3 2023-06-22 CVE-2023-35132

A limited SQL injection risk was identified on the Mnet SSO access control page. This flaw affects Moodle versions 4.2, 4.1 to 4.1.3, 4.0 to 4.0.8, 3.11 to 3.11.14, 3.9 to 3.9.21 and earlier unsupported versions.

6.1 2023-06-22 CVE-2023-35131

Content on the groups page required additional sanitizing to prevent an XSS risk. This flaw affects Moodle versions 4.2, 4.1 to 4.1.3, 4.0 to 4.0.8 and 3.11 to 3.11.14.

7.3 2023-05-02 CVE-2023-30944

The vulnerability was found Moodle which exists due to insufficient sanitization of user-supplied data in external Wiki method for listing pages. A remote attacker can send a specially crafted request to the affected application and execute limited SQL commands within the application database.

5.3 2023-05-02 CVE-2023-30943

The vulnerability was found Moodle which exists because the application allows a user to control path of the older to create in TinyMCE loaders. A remote user can send a specially crafted HTTP request and create arbitrary folders on the system.

4.3 2023-03-24 CVE-2022-40208

In Moodle, insufficient limitations in some quiz web services made it possible for students to bypass sequential navigation during a quiz attempt.

4.3 2023-03-23 CVE-2023-28336

Insufficient filtering of grade report history made it possible for teachers to access the names of users they could not otherwise access.

4.3 2023-03-23 CVE-2023-28334

Authenticated users were able to enumerate other users' names via the learning plans page.

9.8 2023-03-23 CVE-2023-28333

The Mustache pix helper contained a potential Mustache injection risk if combined with user input (note: This did not appear to be implemented/exploitable anywhere in the core Moodle LMS).

6.1 2023-03-23 CVE-2023-28332

If the algebra filter was enabled but not functional (eg the necessary binaries were missing from the server), it presented an XSS risk.

6.1 2023-03-23 CVE-2023-28331

Content output by the database auto-linking filter required additional sanitizing to prevent an XSS risk.

6.5 2023-03-23 CVE-2023-28330

Insufficient sanitizing in backup resulted in an arbitrary file read risk. The capability to access this feature is only available to teachers, managers and admins by default.

8.8 2023-03-23 CVE-2023-28329

Insufficient validation of profile field availability condition resulted in an SQL injection risk (by default only available to teachers and managers).

CWE : Common Weakness Enumeration

%idName
34% (39) CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
9% (11) CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('...
7% (8) CWE-200 Information Exposure
5% (6) CWE-601 URL Redirection to Untrusted Site ('Open Redirect')
5% (6) CWE-352 Cross-Site Request Forgery (CSRF)
5% (6) CWE-94 Failure to Control Generation of Code ('Code Injection')
5% (6) CWE-20 Improper Input Validation
4% (5) CWE-668 Exposure of Resource to Wrong Sphere
3% (4) CWE-269 Improper Privilege Management
2% (3) CWE-770 Allocation of Resources Without Limits or Throttling
2% (3) CWE-639 Access Control Bypass Through User-Controlled Key
1% (2) CWE-345 Insufficient Verification of Data Authenticity
1% (2) CWE-287 Improper Authentication
0% (1) CWE-732 Incorrect Permission Assignment for Critical Resource
0% (1) CWE-682 Incorrect Calculation
0% (1) CWE-674 Uncontrolled Recursion
0% (1) CWE-610 Externally Controlled Reference to a Resource in Another Sphere
0% (1) CWE-573 Failure to Follow Specification
0% (1) CWE-532 Information Leak Through Log Files
0% (1) CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')
0% (1) CWE-354 Improper Validation of Integrity Check Value
0% (1) CWE-285 Improper Access Control (Authorization)
0% (1) CWE-273 Improper Check for Dropped Privileges
0% (1) CWE-116 Improper Encoding or Escaping of Output

Snort® IPS/IDS

Date Description
2019-09-24 Moodle 3.x PHP code injection attempt
RuleID : 51143 - Type : SERVER-WEBAPP - Revision : 1
2019-09-24 Moodle 3.x PHP code injection attempt
RuleID : 51142 - Type : SERVER-WEBAPP - Revision : 1

Nessus® Vulnerability Scanner

id Description
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-f4910a3260.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-84a5340cc9.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-6a4a3b78fd.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-690535d30b.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-64955716d6.nasl - Type: ACT_GATHER_INFO
2018-12-03 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_889e35f4f6a011e882dcfcaa147e860e.nasl - Type: ACT_GATHER_INFO
2018-11-30 Name: The remote Fedora host is missing a security update.
File: fedora_2018-4ec3eecd7f.nasl - Type: ACT_GATHER_INFO
2018-09-27 Name: The remote Fedora host is missing a security update.
File: fedora_2018-43ff5f6e5b.nasl - Type: ACT_GATHER_INFO
2018-09-19 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_074cb225bb2d11e890e1fcaa147e860e.nasl - Type: ACT_GATHER_INFO
2018-08-09 Name: The remote Fedora host is missing a security update.
File: fedora_2018-ebb1e572c0.nasl - Type: ACT_GATHER_INFO
2018-04-02 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_cdb4d96234f911e892db080027907385.nasl - Type: ACT_GATHER_INFO
2018-02-01 Name: The remote Fedora host is missing a security update.
File: fedora_2018-c587c0a62d.nasl - Type: ACT_GATHER_INFO
2018-02-01 Name: The remote Fedora host is missing a security update.
File: fedora_2018-7e086e3309.nasl - Type: ACT_GATHER_INFO
2018-01-15 Name: The remote Fedora host is missing a security update.
File: fedora_2017-612d3e009f.nasl - Type: ACT_GATHER_INFO
2017-12-04 Name: The remote Fedora host is missing a security update.
File: fedora_2017-e40e02e0dd.nasl - Type: ACT_GATHER_INFO
2017-12-01 Name: The remote Fedora host is missing a security update.
File: fedora_2017-475529a26a.nasl - Type: ACT_GATHER_INFO
2017-10-03 Name: The remote Fedora host is missing a security update.
File: fedora_2017-c840f79347.nasl - Type: ACT_GATHER_INFO
2017-09-29 Name: The remote Fedora host is missing a security update.
File: fedora_2017-9a452dc893.nasl - Type: ACT_GATHER_INFO
2017-08-11 Name: The remote Fedora host is missing a security update.
File: fedora_2017-60410804eb.nasl - Type: ACT_GATHER_INFO
2017-08-01 Name: The remote Fedora host is missing a security update.
File: fedora_2017-33ae36adb3.nasl - Type: ACT_GATHER_INFO
2017-08-01 Name: The remote Fedora host is missing a security update.
File: fedora_2017-b0918e3905.nasl - Type: ACT_GATHER_INFO