Moodle Moodle

Do you want an email whenever new security vulnerabilities are reported in Moodle?

By the Year

In 2024 there have been 0 vulnerabilities in Moodle . Last year Moodle had 45 security vulnerabilities published. Right now, Moodle is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 45 6.34
2022 46 6.40
2021 21 5.94
2020 20 6.58
2019 17 5.98
2018 17 6.58

It may take a day or so for new Moodle vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Moodle Security Vulnerabilities

When duplicating a BigBlueButton activity, the original meeting ID was also duplicated instead of using a new ID for the new activity

CVE-2023-5543 3.3 - Low - November 09, 2023

When duplicating a BigBlueButton activity, the original meeting ID was also duplicated instead of using a new ID for the new activity. This could provide unintended access to the original meeting.

Separate Groups mode restrictions were not honoured in the forum summary report, which would display users

CVE-2023-5551 3.3 - Low - November 09, 2023

Separate Groups mode restrictions were not honoured in the forum summary report, which would display users from other groups.

In a shared hosting environment

CVE-2023-5550 9.8 - Critical - November 09, 2023

In a shared hosting environment that has been misconfigured to allow access to other users' content, a Moodle user who also has direct access to the web server outside of the Moodle webroot could utilise a local file include to achieve remote code execution.

The course upload preview contained an XSS risk for users uploading unsafe data.

CVE-2023-5547 6.1 - Medium - November 09, 2023

The course upload preview contained an XSS risk for users uploading unsafe data.

XSS

ID numbers displayed in the quiz grading report required additional sanitizing to prevent a stored XSS risk.

CVE-2023-5546 5.4 - Medium - November 09, 2023

ID numbers displayed in the quiz grading report required additional sanitizing to prevent a stored XSS risk.

XSS

Wiki comments required additional sanitizing and access restrictions to prevent a stored XSS risk and potential IDOR risk.

CVE-2023-5544 5.4 - Medium - November 09, 2023

Wiki comments required additional sanitizing and access restrictions to prevent a stored XSS risk and potential IDOR risk.

XSS

The CSV grade import method contained an XSS risk for users importing the spreadsheet

CVE-2023-5541 6.1 - Medium - November 09, 2023

The CSV grade import method contained an XSS risk for users importing the spreadsheet, if it contained unsafe content.

XSS

A remote code execution risk was identified in the Lesson activity

CVE-2023-5539 8.8 - High - November 09, 2023

A remote code execution risk was identified in the Lesson activity. By default this was only available to teachers and managers.

Code Injection

Insufficient web service capability checks made it possible to move categories a user had permission to manage

CVE-2023-5549 5.3 - Medium - November 09, 2023

Insufficient web service capability checks made it possible to move categories a user had permission to manage, to a parent category they did not have the capability to manage.

Improper Privilege Management

Stronger revision number limitations were required on file serving endpoints to improve cache poisoning protection.

CVE-2023-5548 5.3 - Medium - November 09, 2023

Stronger revision number limitations were required on file serving endpoints to improve cache poisoning protection.

Insufficient Verification of Data Authenticity

H5P metadata automatically populated the author with the user's username

CVE-2023-5545 5.3 - Medium - November 09, 2023

H5P metadata automatically populated the author with the user's username, which could be sensitive information.

Exposure of Resource to Wrong Sphere

Students in "Only see own membership" groups could see other students in the group

CVE-2023-5542 4.3 - Medium - November 09, 2023

Students in "Only see own membership" groups could see other students in the group, which should be hidden.

Exposure of Resource to Wrong Sphere

A remote code execution risk was identified in the IMSCP activity

CVE-2023-5540 8.8 - High - November 09, 2023

A remote code execution risk was identified in the IMSCP activity. By default this was only available to teachers and managers.

Code Injection

Moodle 4.3 allows /grade/report/grader/index.php?searchvalue= reflected XSS when logged in as a teacher

CVE-2023-46858 5.4 - Medium - October 29, 2023

Moodle 4.3 allows /grade/report/grader/index.php?searchvalue= reflected XSS when logged in as a teacher. NOTE: the Moodle Security FAQ link states "Some forms of rich content [are] used by teachers to enhance their courses ... admins and teachers can post XSS-capable content, but students can not."

XSS

An issue in the logic used to check 0.0.0.0 against the cURL blocked hosts lists resulted in an SSRF risk

CVE-2023-35133 7.5 - High - June 22, 2023

An issue in the logic used to check 0.0.0.0 against the cURL blocked hosts lists resulted in an SSRF risk. This flaw affects Moodle versions 4.2, 4.1 to 4.1.3, 4.0 to 4.0.8, 3.11 to 3.11.14, 3.9 to 3.9.21 and earlier unsupported versions.

XSPA

A limited SQL injection risk was identified on the Mnet SSO access control page

CVE-2023-35132 6.3 - Medium - June 22, 2023

A limited SQL injection risk was identified on the Mnet SSO access control page. This flaw affects Moodle versions 4.2, 4.1 to 4.1.3, 4.0 to 4.0.8, 3.11 to 3.11.14, 3.9 to 3.9.21 and earlier unsupported versions.

SQL Injection

Content on the groups page required additional sanitizing to prevent an XSS risk

CVE-2023-35131 6.1 - Medium - June 22, 2023

Content on the groups page required additional sanitizing to prevent an XSS risk. This flaw affects Moodle versions 4.2, 4.1 to 4.1.3, 4.0 to 4.0.8 and 3.11 to 3.11.14.

XSS

Moodle 3.10.1 is vulnerable to persistent/stored cross-site scripting (XSS) due to the improper input sanitization on the "Additional HTML Section"

CVE-2021-27131 5.4 - Medium - May 16, 2023

Moodle 3.10.1 is vulnerable to persistent/stored cross-site scripting (XSS) due to the improper input sanitization on the "Additional HTML Section" via "Header and Footer" parameter in /admin/settings.php. This vulnerability is leading an attacker to steal admin and all user account cookies by storing the malicious XSS payload in Header and Footer. NOTE: this is disputed by the vendor because the "Additional HTML Section" for "Header and Footer" can only be supplied by an administrator, who is intentionally allowed to enter unsanitized input (e.g., site-specific JavaScript).

XSS

The vulnerability was found Moodle

CVE-2023-30944 7.3 - High - May 02, 2023

The vulnerability was found Moodle which exists due to insufficient sanitization of user-supplied data in external Wiki method for listing pages. A remote attacker can send a specially crafted request to the affected application and execute limited SQL commands within the application database.

SQL Injection

The vulnerability was found Moodle which exists because the application

CVE-2023-30943 5.3 - Medium - May 02, 2023

The vulnerability was found Moodle which exists because the application allows a user to control path of the older to create in TinyMCE loaders. A remote user can send a specially crafted HTTP request and create arbitrary folders on the system.

Externally Controlled Reference to a Resource in Another Sphere

In Moodle

CVE-2022-40208 4.3 - Medium - March 24, 2023

In Moodle, insufficient limitations in some quiz web services made it possible for students to bypass sequential navigation during a quiz attempt.

Content output by the database auto-linking filter required additional sanitizing to prevent an XSS risk.

CVE-2023-28331 6.1 - Medium - March 23, 2023

Content output by the database auto-linking filter required additional sanitizing to prevent an XSS risk.

XSS

Insufficient sanitizing in backup resulted in an arbitrary file read risk

CVE-2023-28330 6.5 - Medium - March 23, 2023

Insufficient sanitizing in backup resulted in an arbitrary file read risk. The capability to access this feature is only available to teachers, managers and admins by default.

Insufficient validation of profile field availability condition resulted in an SQL injection risk (by default only available to teachers and managers).

CVE-2023-28329 8.8 - High - March 23, 2023

Insufficient validation of profile field availability condition resulted in an SQL injection risk (by default only available to teachers and managers).

SQL Injection

The course participation report required additional checks to prevent roles being displayed

CVE-2023-1402 4.3 - Medium - March 23, 2023

The course participation report required additional checks to prevent roles being displayed which the user did not have access to view.

Exposure of Resource to Wrong Sphere

The link to reset all templates of a database activity did not include the necessary token to prevent a CSRF risk.

CVE-2023-28335 8.8 - High - March 23, 2023

The link to reset all templates of a database activity did not include the necessary token to prevent a CSRF risk.

Session Riding

Authenticated users were able to enumerate other users' names

CVE-2023-28334 4.3 - Medium - March 23, 2023

Authenticated users were able to enumerate other users' names via the learning plans page.

Insecure Direct Object Reference / IDOR

If the algebra filter was enabled but not functional (eg the necessary binaries were missing

CVE-2023-28332 6.1 - Medium - March 23, 2023

If the algebra filter was enabled but not functional (eg the necessary binaries were missing from the server), it presented an XSS risk.

XSS

The Mustache pix helper contained a potential Mustache injection risk if combined with user input (note: This did not appear to be implemented/exploitable anywhere in the core Moodle LMS).

CVE-2023-28333 9.8 - Critical - March 23, 2023

The Mustache pix helper contained a potential Mustache injection risk if combined with user input (note: This did not appear to be implemented/exploitable anywhere in the core Moodle LMS).

Code Injection

Insufficient filtering of grade report history made it possible for teachers to access the names of users they could not otherwise access.

CVE-2023-28336 4.3 - Medium - March 23, 2023

Insufficient filtering of grade report history made it possible for teachers to access the names of users they could not otherwise access.

Exposure of Resource to Wrong Sphere

In Moodle, in some circumstances, email notifications of messages could have the link back to the original message hidden by HTML

CVE-2021-36403 5.3 - Medium - March 06, 2023

In Moodle, in some circumstances, email notifications of messages could have the link back to the original message hidden by HTML, which may pose a phishing risk.

In Moodle

CVE-2021-36402 5.3 - Medium - March 06, 2023

In Moodle, Users' names required additional sanitizing in the account confirmation email, to prevent a self-registration phishing risk.

In Moodle

CVE-2021-36401 4.8 - Medium - March 06, 2023

In Moodle, ID numbers exported in HTML data formats required additional sanitizing to prevent a local stored XSS risk.

XSS

In Moodle

CVE-2021-36400 5.3 - Medium - March 06, 2023

In Moodle, insufficient capability checks made it possible to remove other users' calendar URL subscriptions.

Insecure Direct Object Reference / IDOR

In Moodle

CVE-2021-36399 5.4 - Medium - March 06, 2023

In Moodle, ID numbers displayed in the quiz override screens required additional sanitizing to prevent a stored XSS risk.

XSS

In moodle

CVE-2021-36398 5.4 - Medium - March 06, 2023

In moodle, ID numbers displayed in the web service token list required additional sanitizing to prevent a stored XSS risk.

XSS

In Moodle

CVE-2021-36397 5.3 - Medium - March 06, 2023

In Moodle, insufficient capability checks meant message deletions were not limited to the current user.

In Moodle, insufficient redirect handling made it possible to blindly bypass cURL blocked hosts/

CVE-2021-36396 7.5 - High - March 06, 2023

In Moodle, insufficient redirect handling made it possible to blindly bypass cURL blocked hosts/allowed ports restrictions, resulting in a blind SSRF risk.

XSPA

In Moodle

CVE-2021-36395 7.5 - High - March 06, 2023

In Moodle, the file repository's URL parsing required additional recursion handling to mitigate the risk of recursion denial of service.

Stack Exhaustion

In Moodle

CVE-2021-36394 9.8 - Critical - March 06, 2023

In Moodle, a remote code execution risk was identified in the Shibboleth authentication plugin.

In Moodle

CVE-2021-36393 9.8 - Critical - March 06, 2023

In Moodle, an SQL injection risk was identified in the library fetching a user's recent courses.

SQL Injection

In Moodle

CVE-2021-36392 9.8 - Critical - March 06, 2023

In Moodle, an SQL injection risk was identified in the library fetching a user's enrolled courses.

SQL Injection

The vulnerability was found Moodle which exists due to insufficient sanitization of user-supplied data in some returnurl parameters

CVE-2023-23921 6.1 - Medium - February 17, 2023

The vulnerability was found Moodle which exists due to insufficient sanitization of user-supplied data in some returnurl parameters. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website. This flaw allows a remote attacker to perform cross-site scripting (XSS) attacks.

XSS

The vulnerability was found Moodle which exists due to insufficient sanitization of user-supplied data in blog search

CVE-2023-23922 6.1 - Medium - February 17, 2023

The vulnerability was found Moodle which exists due to insufficient sanitization of user-supplied data in blog search. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website. This flaw allows a remote attacker to perform cross-site scripting (XSS) attacks.

XSS

The vulnerability was found Moodle which exists due to insufficient limitations on the "start page" preference

CVE-2023-23923 8.2 - High - February 17, 2023

The vulnerability was found Moodle which exists due to insufficient limitations on the "start page" preference. A remote attacker can set that preference for another user. The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.

A blind Server-Side Request Forgery (SSRF) vulnerability was found in Moodle

CVE-2022-45152 9.1 - Critical - November 25, 2022

A blind Server-Side Request Forgery (SSRF) vulnerability was found in Moodle. This flaw exists due to insufficient validation of user-supplied input in LTI provider library. The library does not utilise Moodle's inbuilt cURL helper, which resulted in a blind SSRF risk. An attacker can send a specially crafted HTTP request and trick the application to initiate requests to arbitrary systems. This vulnerability allows a remote attacker to perform SSRF attacks.

XSPA

A vulnerability was found in Moodle which exists due to insufficient validation of the HTTP request origin in course redirect URL

CVE-2022-45149 5.4 - Medium - November 23, 2022

A vulnerability was found in Moodle which exists due to insufficient validation of the HTTP request origin in course redirect URL. A user's CSRF token was unnecessarily included in the URL when being redirected to a course they have just restored. A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website. This flaw allows an attacker to perform cross-site request forgery attacks.

Session Riding

A reflected cross-site scripting vulnerability was discovered in Moodle

CVE-2022-45150 6.1 - Medium - November 23, 2022

A reflected cross-site scripting vulnerability was discovered in Moodle. This flaw exists due to insufficient sanitization of user-supplied data in policy tool. An attacker can trick the victim to open a specially crafted link that executes an arbitrary HTML and script code in user's browser in context of vulnerable website. This vulnerability may allow an attacker to perform cross-site scripting (XSS) attacks to gain access potentially sensitive information and modification of web pages.

XSS

The stored-XSS vulnerability was discovered in Moodle

CVE-2022-45151 5.4 - Medium - November 23, 2022

The stored-XSS vulnerability was discovered in Moodle which exists due to insufficient sanitization of user-supplied data in several "social" user profile fields. An attacker could inject and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

XSS

Enabling and disabling installed H5P libraries did not include the necessary token to prevent a CSRF risk.

CVE-2022-2986 8.8 - High - October 06, 2022

Enabling and disabling installed H5P libraries did not include the necessary token to prevent a CSRF risk.

Session Riding

Recursive rendering of Mustache template helpers containing user input could

CVE-2022-40313 7.1 - High - September 30, 2022

Recursive rendering of Mustache template helpers containing user input could, in some cases, result in an XSS risk or a page failing to load.

XSS

A remote code execution risk when restoring backup files originating

CVE-2022-40314 9.8 - Critical - September 30, 2022

A remote code execution risk when restoring backup files originating from Moodle 1.9 was identified.

A limited SQL injection risk was identified in the "browse list of users" site administration page.

CVE-2022-40315 9.8 - Critical - September 30, 2022

A limited SQL injection risk was identified in the "browse list of users" site administration page.

SQL Injection

The H5P activity attempts report did not filter by groups

CVE-2022-40316 4.3 - Medium - September 30, 2022

The H5P activity attempts report did not filter by groups, which in separate groups mode could reveal information to non-editing teachers about attempts/users in groups they should not have access to.

AuthZ

Insufficient capability checks made it possible for teachers to download users outside of their courses.

CVE-2021-40692 4.3 - Medium - September 29, 2022

Insufficient capability checks made it possible for teachers to download users outside of their courses.

AuthZ

An authentication bypass risk was identified in the external database authentication functionality

CVE-2021-40693 6.5 - Medium - September 29, 2022

An authentication bypass risk was identified in the external database authentication functionality, due to a type juggling vulnerability.

authentification

Insufficient escaping of the LaTeX preamble made it possible for site administrators to read files available to the HTTP server system account.

CVE-2021-40694 4.9 - Medium - September 29, 2022

Insufficient escaping of the LaTeX preamble made it possible for site administrators to read files available to the HTTP server system account.

Output Sanitization

It was possible for a student to view their quiz grade before it had been released

CVE-2021-40695 4.3 - Medium - September 29, 2022

It was possible for a student to view their quiz grade before it had been released, using a quiz web service.

A session hijack risk was identified in the Shibboleth authentication plugin.

CVE-2021-40691 4.3 - Medium - September 29, 2022

A session hijack risk was identified in the Shibboleth authentication plugin.

In certain Moodle products after creating a course

CVE-2021-36568 5.4 - Medium - September 13, 2022

In certain Moodle products after creating a course, it is possible to add in a arbitrary "Topic" a resource, in this case a "Database" with the type "Text" where its values "Field name" and "Field description" are vulnerable to Cross Site Scripting Stored(XSS). This affects Moodle 3.11 and Moodle 3.10.4 and Moodle 3.9.7.

XSS

In Moodle before 3.9.1

CVE-2020-14320 6.1 - Medium - August 16, 2022

In Moodle before 3.9.1, 3.8.4 and 3.7.7, the filter in the admin task log required extra sanitizing to prevent a reflected XSS risk.

XSS

In Moodle before 3.9.1, 3.8.4, 3.7.7 and 3.5.13, teachers of a course were able to assign themselves the manager role within

CVE-2020-14321 8.8 - High - August 16, 2022

In Moodle before 3.9.1, 3.8.4, 3.7.7 and 3.5.13, teachers of a course were able to assign themselves the manager role within that course.

AuthZ

In Moodle before 3.9.1, 3.8.4, 3.7.7 and 3.5.13, yui_combo needed to limit the amount of files it

CVE-2020-14322 7.5 - High - August 16, 2022

In Moodle before 3.9.1, 3.8.4, 3.7.7 and 3.5.13, yui_combo needed to limit the amount of files it can load to help mitigate the risk of denial of service.

Allocation of Resources Without Limits or Throttling

In Moodle before 3.8.2

CVE-2020-1755 5.3 - Medium - August 16, 2022

In Moodle before 3.8.2, 3.7.5, 3.6.9 and 3.5.11, X-Forwarded-For headers could be used to spoof a user's IP, in order to bypass remote address checks.

Insufficient Verification of Data Authenticity

In Moodle before 3.8.2

CVE-2020-1756 7.2 - High - August 16, 2022

In Moodle before 3.8.2, 3.7.5, 3.6.9 and 3.5.11, insufficient input escaping was applied to the PHP unit webrunner admin tool.

Improper Input Validation

In Moodle 3.8

CVE-2020-1691 5.4 - Medium - August 05, 2022

In Moodle 3.8, messages required extra sanitizing before updating the conversation overview, to prevent the risk of stored cross-site scripting.

XSS

In Moodle before 3.8.2

CVE-2020-1754 4.3 - Medium - August 05, 2022

In Moodle before 3.8.2, 3.7.5, 3.6.9 and 3.5.11, users viewing the grade history report without the 'access all groups' capability were not restricted to viewing grades of users within their own groups.

Incorrect Permission Assignment for Critical Resource

The vulnerability was found in Moodle, occurs due to improper input validation when parsing PostScript code

CVE-2022-35649 9.8 - Critical - July 25, 2022

The vulnerability was found in Moodle, occurs due to improper input validation when parsing PostScript code. An omitted execution parameter results in a remote code execution risk for sites running GhostScript versions older than 9.50. Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Improper Input Validation

The vulnerability was found in Moodle, occurs due to input validation error when importing lesson questions

CVE-2022-35650 7.5 - High - July 25, 2022

The vulnerability was found in Moodle, occurs due to input validation error when importing lesson questions. This insufficient path checks results in arbitrary file read risk. This vulnerability allows a remote attacker to perform directory traversal attacks. The capability to access this feature is only available to teachers, managers and admins by default.

Improper Input Validation

A reflected XSS issue was identified in the LTI module of Moodle

CVE-2022-35653 6.1 - Medium - July 25, 2022

A reflected XSS issue was identified in the LTI module of Moodle. The vulnerability exists due to insufficient sanitization of user-supplied data in the LTI module. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website to steal potentially sensitive information, change appearance of the web page, can perform phishing and drive-by-download attacks. This vulnerability does not impact authenticated users.

XSS

A stored XSS and blind SSRF vulnerability was found in Moodle

CVE-2022-35651 6.1 - Medium - July 25, 2022

A stored XSS and blind SSRF vulnerability was found in Moodle, occurs due to insufficient sanitization of user-supplied data in the SCORM track details. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website to steal potentially sensitive information, change appearance of the web page, can perform phishing and drive-by-download attacks.

XSS

An open redirect issue was found in Moodle due to improper sanitization of user-supplied data in mobile auto-login feature

CVE-2022-35652 6.1 - Medium - July 25, 2022

An open redirect issue was found in Moodle due to improper sanitization of user-supplied data in mobile auto-login feature. A remote attacker can create a link that leads to a trusted website, however, when clicked, it redirects the victims to arbitrary URL/domain. Successful exploitation of this vulnerability may allow a remote attacker to perform a phishing attack and steal potentially sensitive information.

Open Redirect

A flaw was found in moodle where an SQL injection risk was identified in Badges code relating to configuring criteria.

CVE-2022-30599 9.8 - Critical - May 18, 2022

A flaw was found in moodle where an SQL injection risk was identified in Badges code relating to configuring criteria.

SQL Injection

A flaw was found in moodle where global search results could include author information on some activities where a user may not otherwise have access to it.

CVE-2022-30598 4.3 - Medium - May 18, 2022

A flaw was found in moodle where global search results could include author information on some activities where a user may not otherwise have access to it.

A flaw was found in moodle where the description user field was not hidden when being set as a hidden user field.

CVE-2022-30597 5.3 - Medium - May 18, 2022

A flaw was found in moodle where the description user field was not hidden when being set as a hidden user field.

A flaw was found in moodle where logic used to count failed login attempts could result in the account lockout threshold being bypassed.

CVE-2022-30600 9.8 - Critical - May 18, 2022

A flaw was found in moodle where logic used to count failed login attempts could result in the account lockout threshold being bypassed.

Incorrect Calculation

A flaw was found in moodle where ID numbers displayed when bulk allocating markers to assignments required additional sanitizing to prevent a stored XSS risk.

CVE-2022-30596 5.4 - Medium - May 18, 2022

A flaw was found in moodle where ID numbers displayed when bulk allocating markers to assignments required additional sanitizing to prevent a stored XSS risk.

XSS

Users with the capability to configure badge criteria (teachers and managers by default) were able to configure course badges with profile field criteria

CVE-2022-0984 4.3 - Medium - April 29, 2022

Users with the capability to configure badge criteria (teachers and managers by default) were able to configure course badges with profile field criteria, which should only be available for site badges.

AuthZ

Insufficient capability checks could

CVE-2022-0985 4.3 - Medium - April 29, 2022

Insufficient capability checks could allow users with the moodle/site:uploadusers capability to delete users, without having the necessary moodle/user:delete capability.

AuthZ

An SQL injection risk was identified in Badges code relating to configuring criteria

CVE-2022-0983 8.8 - High - March 25, 2022

An SQL injection risk was identified in Badges code relating to configuring criteria. Access to the relevant capability was limited to teachers and managers by default.

SQL Injection

A denial-of-service risk was identified in the draft files area, due to it not respecting user file upload limits

CVE-2021-32476 7.5 - High - March 11, 2022

A denial-of-service risk was identified in the draft files area, due to it not respecting user file upload limits. Moodle versions 3.10 to 3.10.3, 3.9 to 3.9.6, 3.8 to 3.8.8, 3.5 to 3.5.17 and earlier unsupported versions are affected.

Allocation of Resources Without Limits or Throttling

An SQL injection risk existed on sites with MNet enabled and configured, via an XML-RPC call from the connected peer host

CVE-2021-32474 7.2 - High - March 11, 2022

An SQL injection risk existed on sites with MNet enabled and configured, via an XML-RPC call from the connected peer host. Note that this required site administrator access or access to the keypair. Moodle 3.10 to 3.10.3, 3.9 to 3.9.6, 3.8 to 3.8.8, 3.5 to 3.5.17 and earlier unsupported versions are affected.

SQL Injection

The redirect URI in the LTI authorization endpoint required extra sanitizing to prevent reflected XSS and open redirect risks

CVE-2021-32478 6.1 - Medium - March 11, 2022

The redirect URI in the LTI authorization endpoint required extra sanitizing to prevent reflected XSS and open redirect risks. Moodle versions 3.10 to 3.10.3, 3.9 to 3.9.6, 3.8 to 3.8.8 and earlier unsupported versions are affected.

XSS

The last time a user accessed the mobile app is displayed on their profile page

CVE-2021-32477 4.3 - Medium - March 11, 2022

The last time a user accessed the mobile app is displayed on their profile page, but should be restricted to users with the relevant capability (site administrators by default). Moodle versions 3.10 to 3.10.3 are affected.

AuthZ

ID numbers displayed in the quiz grading report required additional sanitizing to prevent a stored XSS risk

CVE-2021-32475 5.4 - Medium - March 11, 2022

ID numbers displayed in the quiz grading report required additional sanitizing to prevent a stored XSS risk. Moodle 3.10 to 3.10.3, 3.9 to 3.9.6, 3.8 to 3.8.8, 3.5 to 3.5.17 and earlier unsupported versions are affected.

XSS

It was possible for a student to view their quiz grade before it had been released, using a quiz web service

CVE-2021-32473 5.3 - Medium - March 11, 2022

It was possible for a student to view their quiz grade before it had been released, using a quiz web service. Moodle 3.10 to 3.10.3, 3.9 to 3.9.6, 3.8 to 3.8.8, 3.5 to 3.5.17 and earlier unsupported versions are affected

Teachers exporting a forum in CSV format could receive a CSV of forums from all courses in some circumstances

CVE-2021-32472 4.3 - Medium - March 11, 2022

Teachers exporting a forum in CSV format could receive a CSV of forums from all courses in some circumstances. Moodle versions 3.10 to 3.10.3, 3.9 to 3.9.6 and 3.8 to 3.8.8 are affected.

AuthZ

A flaw was found in Moodle in versions 3.11 to 3.11.4, 3.10 to 3.10.8, 3.9 to 3.9.11 and earlier unsupported versions

CVE-2022-0333 3.8 - Low - January 25, 2022

A flaw was found in Moodle in versions 3.11 to 3.11.4, 3.10 to 3.10.8, 3.9 to 3.9.11 and earlier unsupported versions. The calendar:manageentries capability allowed managers to access or modify any calendar event, but should have been restricted from accessing user level events.

AuthZ

A flaw was found in Moodle in versions 3.11 to 3.11.4

CVE-2022-0332 9.8 - Critical - January 25, 2022

A flaw was found in Moodle in versions 3.11 to 3.11.4. An SQL injection risk was identified in the h5p activity web service responsible for fetching user attempt data.

SQL Injection

A flaw was found in Moodle in versions 3.11 to 3.11.4, 3.10 to 3.10.8, 3.9 to 3.9.11 and earlier unsupported versions

CVE-2022-0335 8.8 - High - January 25, 2022

A flaw was found in Moodle in versions 3.11 to 3.11.4, 3.10 to 3.10.8, 3.9 to 3.9.11 and earlier unsupported versions. The "delete badge alignment" functionality did not include the necessary token check to prevent a CSRF risk.

Session Riding

A flaw was found in Moodle in versions 3.11 to 3.11.4, 3.10 to 3.10.8, 3.9 to 3.9.11 and earlier unsupported versions

CVE-2022-0334 4.3 - Medium - January 25, 2022

A flaw was found in Moodle in versions 3.11 to 3.11.4, 3.10 to 3.10.8, 3.9 to 3.9.11 and earlier unsupported versions. Insufficient capability checks could lead to users accessing their grade report for courses where they did not have the required gradereport/user:view capability.

Exposure of Resource to Wrong Sphere

A flaw was found in Moodle in versions 3.11 to 3.11.3, 3.10 to 3.10.7, 3.9 to 3.9.10 and earlier unsupported versions

CVE-2021-3943 9.8 - Critical - November 22, 2021

A flaw was found in Moodle in versions 3.11 to 3.11.3, 3.10 to 3.10.7, 3.9 to 3.9.10 and earlier unsupported versions. A remote code execution risk when restoring backup files was identified.

Improper Input Validation

A flaw was found in Moodle in versions 3.11 to 3.11.3, 3.10 to 3.10.7, 3.9 to 3.9.10 and earlier unsupported versions

CVE-2021-43560 5.3 - Medium - November 22, 2021

A flaw was found in Moodle in versions 3.11 to 3.11.3, 3.10 to 3.10.7, 3.9 to 3.9.10 and earlier unsupported versions. Insufficient capability checks made it possible to fetch other users' calendar action events.

Exposure of Resource to Wrong Sphere

A flaw was found in Moodle in versions 3.11 to 3.11.3, 3.10 to 3.10.7, 3.9 to 3.9.10 and earlier unsupported versions

CVE-2021-43559 8.8 - High - November 22, 2021

A flaw was found in Moodle in versions 3.11 to 3.11.3, 3.10 to 3.10.7, 3.9 to 3.9.10 and earlier unsupported versions. The "delete related badge" functionality did not include the necessary token check to prevent a CSRF risk.

Session Riding

A flaw was found in Moodle in versions 3.11 to 3.11.3, 3.10 to 3.10.7, 3.9 to 3.9.10 and earlier unsupported versions

CVE-2021-43558 6.1 - Medium - November 22, 2021

A flaw was found in Moodle in versions 3.11 to 3.11.3, 3.10 to 3.10.7, 3.9 to 3.9.10 and earlier unsupported versions. A URL parameter in the filetype site administrator tool required extra sanitizing to prevent a reflected XSS risk.

XSS

A command execution vulnerability exists in the default legacy spellchecker plugin in Moodle 3.10

CVE-2021-21809 9.1 - Critical - June 23, 2021

A command execution vulnerability exists in the default legacy spellchecker plugin in Moodle 3.10. A specially crafted series of HTTP requests can lead to command execution. An attacker must have administrator privileges to exploit this vulnerabilities.

Cross Site Scripting (XSS) in Moodle 3.10.3

CVE-2021-32244 5.4 - Medium - June 16, 2021

Cross Site Scripting (XSS) in Moodle 3.10.3 allows remote attackers to execute arbitrary web script or HTML via the "Description" field.

XSS

A vulnerability was found in Moodle where javaScript injection was possible in some Mustache templates

CVE-2019-14827 6.1 - Medium - May 17, 2021

A vulnerability was found in Moodle where javaScript injection was possible in some Mustache templates via recursive rendering from contexts. Mustache helper tags that were included in template contexts were not being escaped before that context was injected into another Mustache helper, which could result in script injection in some templates. This affects versions 3.7 to 3.7.1, 3.6 to 3.6.5, 3.5 to 3.5.7 and earlier unsupported versions.

Code Injection

A vulnerability was found in Moodle 3.7 to 3.7.1

CVE-2019-14831 6.1 - Medium - March 19, 2021

A vulnerability was found in Moodle 3.7 to 3.7.1, 3.6 to 3.6.5, 3.5 to 3.5.7 and earlier unsupported versions, where forum subscribe link contained an open redirect if forced subscription mode was enabled. If a forum's subscription mode was set to "forced subscription", the forum's subscribe link contained an open redirect.

Open Redirect

A vulnerability was found in Moodle affection 3.7 to 3.7.1

CVE-2019-14829 4.3 - Medium - March 19, 2021

A vulnerability was found in Moodle affection 3.7 to 3.7.1, 3.6 to 3.6.5, 3.5 to 3.5.7 and earlier unsupported versions where activity creation capabilities were not correctly respected when selecting the activity to use for a course in single activity mode.

Improper Following of Specification by Caller

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Moodle or by Moodle? Click the Watch button to subscribe.

Moodle
Vendor

Moodle
Product

subscribe