This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Moodle First view 2016-02-22
Product Moodle Last view 2024-11-18
Version 2.7.9 Type Application
Update *  
Edition *  
Language *  
Sofware Edition *  
Target Software *  
Target Hardware *  
Other *  
 
CPE Product cpe:2.3:a:moodle:moodle

Activity : Overall

Related : CVE

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
4.3 2024-11-18 CVE-2024-48901

A vulnerability was found in Moodle. Additional checks are required to ensure users can only access the schedule of a report if they have permission to edit that report.

4.3 2024-11-18 CVE-2024-48898

A vulnerability was found in Moodle. Users with access to delete audiences from reports could delete audiences from other reports that they do not have permission to delete from.

4.3 2024-11-18 CVE-2024-48897

A vulnerability was found in Moodle. Additional checks are required to ensure users can only edit or delete RSS feeds that they have permission to modify.

4.3 2024-11-18 CVE-2024-48896

A vulnerability was found in Moodle. It is possible for users with the "send message" capability to view other users' names that they may not otherwise have access to via an error message in Messaging. Note: The name returned follows the full name format configured on the site.

6.1 2024-11-11 CVE-2024-43439

A flaw was found in moodle. H5P error messages require additional sanitizing to prevent a reflected cross-site scripting (XSS) risk.

6.1 2024-11-11 CVE-2024-43437

A flaw was found in moodle. Insufficient sanitizing of data when performing a restore could result in a cross-site scripting (XSS) risk from malicious backup files.

5.3 2024-11-11 CVE-2024-43435

A flaw was found in moodle. Insufficient capability checks make it possible for users with access to restore glossaries in courses to restore them into the global site glossary.

5.3 2024-11-11 CVE-2024-43433

A flaw was found in moodle. Matrix room membership and power levels are incorrectly applied and revoked for suspended Moodle users.

5.3 2024-11-11 CVE-2024-43432

A flaw was found in moodle. The cURL wrapper in Moodle strips HTTPAUTH and USERPWD headers during emulated redirects, but retains other original request headers, so HTTP authorization header information could be unintentionally sent in requests to redirect URLs.

5.3 2024-11-11 CVE-2024-43430

A flaw was found in moodle. External API access to Quiz can override contained insufficient access control.

5.3 2024-11-11 CVE-2024-43429

A flaw was found in moodle. Some hidden user profile fields are visible in gradebook reports, which could result in users without the "view hidden user fields" capability having access to the information.

3.7 2024-11-11 CVE-2024-43427

A flaw was found in moodle. When creating an export of site administration presets, some sensitive secrets and keys are not being excluded from the export, which could result in them unintentionally being leaked if the presets are shared with a third party.

7.5 2024-11-07 CVE-2024-43440

A flaw was found in moodle. A local file may include risks when restoring block backups.

8.1 2024-11-07 CVE-2024-43434

The bulk message sending feature in Moodle's Feedback module's non-respondents report had an incorrect CSRF token check, leading to a CSRF vulnerability.

7.5 2024-11-07 CVE-2024-43431

A vulnerability was found in Moodle. Insufficient capability checks made it possible to delete badges that a user does not have permission to access.

7.1 2024-11-07 CVE-2024-43428

To address a cache poisoning risk in Moodle, additional validation for local storage was required.

8.1 2024-11-07 CVE-2024-43425

A flaw was found in Moodle. Additional restrictions are required to avoid a remote code execution risk in calculated question types. Note: This requires the capability to add/update questions.

8.8 2024-06-18 CVE-2024-38276

Incorrect CSRF token checks resulted in multiple CSRF risks.

0 2024-06-18 CVE-2024-38275

The cURL wrapper in Moodle retained the original request headers when following redirects, so HTTP authorization header information could be unintentionally sent in requests to redirect URLs.

8.8 2024-05-31 CVE-2024-34008

Actions in the admin management of analytics models did not include the necessary token to prevent a CSRF risk.

0 2024-05-31 CVE-2024-34005

In a shared hosting environment that has been misconfigured to allow access to other users' content, a Moodle user with both access to restore database activity modules and direct access to the web server outside of the Moodle webroot could execute a local file include.

0 2024-05-31 CVE-2024-34004

In a shared hosting environment that has been misconfigured to allow access to other users' content, a Moodle user with both access to restore wiki modules and direct access to the web server outside of the Moodle webroot could execute a local file include.

0 2024-05-31 CVE-2024-34003

In a shared hosting environment that has been misconfigured to allow access to other users' content, a Moodle user with both access to restore workshop modules and direct access to the web server outside of the Moodle webroot could execute a local file include.

0 2024-05-31 CVE-2024-34002

In a shared hosting environment that has been misconfigured to allow access to other users' content, a Moodle user with both access to restore feedback modules and direct access to the web server outside of the Moodle webroot could execute a local file include.

5.3 2024-02-19 CVE-2024-25983

Insufficient checks in a web service made it possible to add comments to the comments block on another user's dashboard when it was not otherwise available (e.g., on their profile page).

CWE : Common Weakness Enumeration

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
%idName
25% (38) CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
10% (16) CWE-200 Information Exposure
9% (14) CWE-352 Cross-Site Request Forgery (CSRF)
8% (12) CWE-264 Permissions, Privileges, and Access Controls
8% (12) CWE-89 Improper Sanitization of Special Elements used in an SQL Command ('...
4% (7) CWE-20 Improper Input Validation
4% (6) CWE-668 Exposure of Resource to Wrong Sphere
3% (5) CWE-284 Access Control (Authorization) Issues
3% (5) CWE-94 Failure to Control Generation of Code ('Code Injection')
2% (4) CWE-770 Allocation of Resources Without Limits or Throttling
2% (4) CWE-639 Access Control Bypass Through User-Controlled Key
2% (4) CWE-601 URL Redirection to Untrusted Site ('Open Redirect')
2% (4) CWE-269 Improper Privilege Management
1% (2) CWE-434 Unrestricted Upload of File with Dangerous Type
1% (2) CWE-345 Insufficient Verification of Data Authenticity
1% (2) CWE-287 Improper Authentication
0% (1) CWE-732 Incorrect Permission Assignment for Critical Resource
0% (1) CWE-682 Incorrect Calculation
0% (1) CWE-674 Uncontrolled Recursion
0% (1) CWE-640 Weak Password Recovery Mechanism for Forgotten Password
0% (1) CWE-610 Externally Controlled Reference to a Resource in Another Sphere
0% (1) CWE-532 Information Leak Through Log Files
0% (1) CWE-459 Incomplete Cleanup
0% (1) CWE-273 Improper Check for Dropped Privileges
0% (1) CWE-254 Security Features

Snort® IPS/IDS

Date Description
2019-09-24 Moodle 3.x PHP code injection attempt
RuleID : 51143 - Type : SERVER-WEBAPP - Revision : 1
2019-09-24 Moodle 3.x PHP code injection attempt
RuleID : 51142 - Type : SERVER-WEBAPP - Revision : 1

Nessus® Vulnerability Scanner

This CPE have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-f4910a3260.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-84a5340cc9.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-6a4a3b78fd.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-690535d30b.nasl - Type: ACT_GATHER_INFO
2019-01-03 Name: The remote Fedora host is missing a security update.
File: fedora_2018-64955716d6.nasl - Type: ACT_GATHER_INFO
2018-12-03 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_889e35f4f6a011e882dcfcaa147e860e.nasl - Type: ACT_GATHER_INFO
2018-11-30 Name: The remote Fedora host is missing a security update.
File: fedora_2018-4ec3eecd7f.nasl - Type: ACT_GATHER_INFO
2018-09-27 Name: The remote Fedora host is missing a security update.
File: fedora_2018-43ff5f6e5b.nasl - Type: ACT_GATHER_INFO
2018-09-19 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_074cb225bb2d11e890e1fcaa147e860e.nasl - Type: ACT_GATHER_INFO
2018-08-09 Name: The remote Fedora host is missing a security update.
File: fedora_2018-ebb1e572c0.nasl - Type: ACT_GATHER_INFO
2018-04-02 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_cdb4d96234f911e892db080027907385.nasl - Type: ACT_GATHER_INFO
2018-02-01 Name: The remote Fedora host is missing a security update.
File: fedora_2018-c587c0a62d.nasl - Type: ACT_GATHER_INFO
2018-02-01 Name: The remote Fedora host is missing a security update.
File: fedora_2018-7e086e3309.nasl - Type: ACT_GATHER_INFO
2018-01-15 Name: The remote Fedora host is missing a security update.
File: fedora_2017-612d3e009f.nasl - Type: ACT_GATHER_INFO
2017-12-04 Name: The remote Fedora host is missing a security update.
File: fedora_2017-e40e02e0dd.nasl - Type: ACT_GATHER_INFO
2017-12-01 Name: The remote Fedora host is missing a security update.
File: fedora_2017-475529a26a.nasl - Type: ACT_GATHER_INFO
2017-07-17 Name: The remote Fedora host is missing a security update.
File: fedora_2017-d5dbc23747.nasl - Type: ACT_GATHER_INFO
2017-05-30 Name: The remote Fedora host is missing a security update.
File: fedora_2017-4cc8d795e0.nasl - Type: ACT_GATHER_INFO
2017-05-30 Name: The remote Fedora host is missing a security update.
File: fedora_2017-1f15fde598.nasl - Type: ACT_GATHER_INFO
2017-04-03 Name: The remote Fedora host is missing a security update.
File: fedora_2017-0fcaf52f1a.nasl - Type: ACT_GATHER_INFO
2017-04-03 Name: The remote Fedora host is missing a security update.
File: fedora_2017-0196511d58.nasl - Type: ACT_GATHER_INFO
2017-03-20 Name: The remote FreeBSD host is missing one or more security-related updates.
File: freebsd_pkg_f72d98d10b7e11e7970f002590263bf5.nasl - Type: ACT_GATHER_INFO
2017-02-07 Name: The remote Fedora host is missing a security update.
File: fedora_2017-ae7a707032.nasl - Type: ACT_GATHER_INFO
2017-02-02 Name: The remote Fedora host is missing a security update.
File: fedora_2017-6681f94e10.nasl - Type: ACT_GATHER_INFO
2016-11-25 Name: The remote Fedora host is missing a security update.
File: fedora_2016-4f7d4df7b3.nasl - Type: ACT_GATHER_INFO