Filtered by vendor Moodle Subscriptions
Filtered by product Moodle Subscriptions
Total 529 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-36397 1 Moodle 1 Moodle 2024-08-04 5.3 Medium
In Moodle, insufficient capability checks meant message deletions were not limited to the current user.
CVE-2021-36395 1 Moodle 1 Moodle 2024-08-04 7.5 High
In Moodle, the file repository's URL parsing required additional recursion handling to mitigate the risk of recursion denial of service.
CVE-2021-36402 1 Moodle 1 Moodle 2024-08-04 5.3 Medium
In Moodle, Users' names required additional sanitizing in the account confirmation email, to prevent a self-registration phishing risk.
CVE-2021-36393 1 Moodle 1 Moodle 2024-08-04 9.8 Critical
In Moodle, an SQL injection risk was identified in the library fetching a user's recent courses.
CVE-2021-36400 1 Moodle 1 Moodle 2024-08-04 5.3 Medium
In Moodle, insufficient capability checks made it possible to remove other users' calendar URL subscriptions.
CVE-2021-36396 1 Moodle 1 Moodle 2024-08-04 7.5 High
In Moodle, insufficient redirect handling made it possible to blindly bypass cURL blocked hosts/allowed ports restrictions, resulting in a blind SSRF risk.
CVE-2021-36392 1 Moodle 1 Moodle 2024-08-04 9.8 Critical
In Moodle, an SQL injection risk was identified in the library fetching a user's enrolled courses.
CVE-2021-36394 1 Moodle 1 Moodle 2024-08-04 9.8 Critical
In Moodle, a remote code execution risk was identified in the Shibboleth authentication plugin.
CVE-2021-36399 1 Moodle 1 Moodle 2024-08-04 5.4 Medium
In Moodle, ID numbers displayed in the quiz override screens required additional sanitizing to prevent a stored XSS risk.
CVE-2021-36403 1 Moodle 1 Moodle 2024-08-04 5.3 Medium
In Moodle, in some circumstances, email notifications of messages could have the link back to the original message hidden by HTML, which may pose a phishing risk.
CVE-2021-32476 1 Moodle 1 Moodle 2024-08-03 7.5 High
A denial-of-service risk was identified in the draft files area, due to it not respecting user file upload limits. Moodle versions 3.10 to 3.10.3, 3.9 to 3.9.6, 3.8 to 3.8.8, 3.5 to 3.5.17 and earlier unsupported versions are affected.
CVE-2021-32475 1 Moodle 1 Moodle 2024-08-03 5.4 Medium
ID numbers displayed in the quiz grading report required additional sanitizing to prevent a stored XSS risk. Moodle 3.10 to 3.10.3, 3.9 to 3.9.6, 3.8 to 3.8.8, 3.5 to 3.5.17 and earlier unsupported versions are affected.
CVE-2021-32474 1 Moodle 1 Moodle 2024-08-03 7.2 High
An SQL injection risk existed on sites with MNet enabled and configured, via an XML-RPC call from the connected peer host. Note that this required site administrator access or access to the keypair. Moodle 3.10 to 3.10.3, 3.9 to 3.9.6, 3.8 to 3.8.8, 3.5 to 3.5.17 and earlier unsupported versions are affected.
CVE-2021-32473 1 Moodle 1 Moodle 2024-08-03 5.3 Medium
It was possible for a student to view their quiz grade before it had been released, using a quiz web service. Moodle 3.10 to 3.10.3, 3.9 to 3.9.6, 3.8 to 3.8.8, 3.5 to 3.5.17 and earlier unsupported versions are affected
CVE-2021-32477 1 Moodle 1 Moodle 2024-08-03 4.3 Medium
The last time a user accessed the mobile app is displayed on their profile page, but should be restricted to users with the relevant capability (site administrators by default). Moodle versions 3.10 to 3.10.3 are affected.
CVE-2021-32472 1 Moodle 1 Moodle 2024-08-03 4.3 Medium
Teachers exporting a forum in CSV format could receive a CSV of forums from all courses in some circumstances. Moodle versions 3.10 to 3.10.3, 3.9 to 3.9.6 and 3.8 to 3.8.8 are affected.
CVE-2021-32478 1 Moodle 1 Moodle 2024-08-03 6.1 Medium
The redirect URI in the LTI authorization endpoint required extra sanitizing to prevent reflected XSS and open redirect risks. Moodle versions 3.10 to 3.10.3, 3.9 to 3.9.6, 3.8 to 3.8.8 and earlier unsupported versions are affected.
CVE-2021-32244 1 Moodle 1 Moodle 2024-08-03 5.4 Medium
Cross Site Scripting (XSS) in Moodle 3.10.3 allows remote attackers to execute arbitrary web script or HTML via the "Description" field.
CVE-2021-27131 1 Moodle 1 Moodle 2024-08-03 5.4 Medium
Moodle 3.10.1 is vulnerable to persistent/stored cross-site scripting (XSS) due to the improper input sanitization on the "Additional HTML Section" via "Header and Footer" parameter in /admin/settings.php. This vulnerability is leading an attacker to steal admin and all user account cookies by storing the malicious XSS payload in Header and Footer. NOTE: this is disputed by the vendor because the "Additional HTML Section" for "Header and Footer" can only be supplied by an administrator, who is intentionally allowed to enter unsanitized input (e.g., site-specific JavaScript).
CVE-2021-21809 1 Moodle 1 Moodle 2024-08-03 9.1 Critical
A command execution vulnerability exists in the default legacy spellchecker plugin in Moodle 3.10. A specially crafted series of HTTP requests can lead to command execution. An attacker must have administrator privileges to exploit this vulnerabilities.