Version v4.5.0

moodle/moodle

Moodle - the world's open source learning platform

Install Instructions

composer require moodle/moodle
Language PHP

Find moodle/moodle vulnerabilities in your supply chain.

Scan for Free

moodle/moodle Vulnerabilities

Sort by
icon CVE (Latest)
  • icon CVE (Latest)
  • icon CVE (Oldest)
  • icon CVSS Score (Highest)
  • icon CVSS Score (Lowest)
CVE question mark icon CVSS Score question mark icon CWE(s) question mark icon EPSS Score question mark icon EPSS % question mark icon Impacted Versions
CVE-2006-4936 High 10 CWE-20 0.00262 0.65134
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2008-1502 Medium 4.3 CWE-79 0.02318 0.89407
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2010-2230 Medium 4 CWE-79 0.00191 0.56727
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2011-4203 Medium 5 CWE-94 0.00179 0.55349
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2011-4278 Medium 4.3 CWE-79 0.00192 0.56837
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2011-4294 Medium 5.8 CWE-20 0.00155 0.52301
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2011-4301 Medium 5 0.00329 0.70639
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2011-4306 Medium 4.3 CWE-79 0.00192 0.56837
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2012-1157 Medium 4.3 CWE-276 0.00176 0.54968
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2012-1159 Medium 4.3 CWE-200 0.00202 0.57909
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2013-1830 Medium 5 CWE-264 0.00364 0.72096
  • v2.3.4–v2.4.1
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2013-1831 Medium 5 CWE-200 0.00525 0.76838
  • v2.3.4–v2.4.1
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2013-2080 Medium 4 CWE-264 0.00212 0.58788
  • v2.3.4–v2.4.3
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2013-2081 Medium 4.3 CWE-264 0.00275 0.67738
  • v2.3.4–v2.4.3
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2013-2082 Medium 5 CWE-264 0.00597 0.78258
  • v2.3.4–v2.4.3
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2013-2083 Medium 5 CWE-20 0.00486 0.75766
  • v2.3.4–v2.4.3
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2013-3630 Medium 4.6 CWE-94 0.02291 0.89343
  • v2.3.4–v2.5.2
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2013-7341 Medium 4.3 CWE-79 0.00254 0.64477
  • v2.3.4–v2.6.1
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2014-0122 Medium 4.9 CWE-264 0.00121 0.47042
  • v2.3.4–v2.6.1
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2014-0123 Medium 4.9 CWE-264 0.00124 0.47469
  • v2.3.4–v2.6.1
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2014-0124 Medium 4 CWE-264 0.00124 0.47469
  • v2.3.4–v2.6.1
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2014-0125 Medium 5.8 CWE-264 0.00253 0.64344
  • v2.3.4–v2.6.1
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2014-0126 Medium 6.8 CWE-352 0.00157 0.52575
  • v2.3.4–v2.6.1
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2014-0127 Medium 4.9 CWE-264 0.00121 0.47042
  • v2.3.4–v2.6.1
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2014-0213 Medium 6.8 CWE-352 0.00157 0.52575
  • v2.3.4–v2.6.2
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2014-0214 Medium 6.8 CWE-287 0.00624 0.78781
  • v2.3.4–v2.6.2
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2014-0216 Medium 5 CWE-264 0.00289 0.68566
  • v2.3.4–v2.6.2
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2014-0218 Medium 4.3 CWE-79 0.0022 0.59731
  • v2.3.4–v2.6.2
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2014-2571 Low 3.5 CWE-79 0.00093 0.40726
  • v2.3.4–v2.6.1
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2014-3541 High 7.5 CWE-94 0.0228 0.89305
  • v2.3.4–v2.7.0
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2014-3542 Medium 4.3 CWE-200 0.00313 0.69809
  • v2.3.4–v2.7.0
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2014-3543 Medium 4.3 CWE-200 0.00313 0.69809
  • v2.3.4–v2.7.0
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2014-3544 Low 3.5 CWE-79 0.01115 0.84321
  • v2.3.4–v2.7.0
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2014-3546 Medium 5 CWE-264 0.00289 0.68566
  • v2.3.4–v2.7.0
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2014-3548 Medium 4.3 CWE-79 0.0022 0.59731
  • v2.3.4–v2.7.0
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2014-3551 Low 3.5 CWE-79 0.00102 0.4277
  • v2.3.4–v2.7.0
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2014-3553 Medium 4.9 CWE-264 0.00117 0.46351
  • v2.3.4–v2.7.0
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2014-3617 Medium 4 CWE-264 0.00112 0.45248
  • v2.3.4–v2.7.1
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2014-7830 Low 3.5 CWE-79 0.00131 0.48587
  • v2.3.4–v2.7.2
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2014-7832 Medium 4 CWE-264 0.00144 0.50785
  • v2.3.4–v2.7.2
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2014-7833 Medium 4 CWE-200 0.0016 0.53056
  • v2.3.4–v2.7.2
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2014-7836 Medium 6.8 CWE-352 0.00157 0.52686
  • v2.3.4–v2.7.2
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2014-7837 Medium 5.5 CWE-264 0.00206 0.58278
  • v2.3.4–v2.7.2
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2014-7838 Medium 6.8 CWE-352 0.00157 0.52686
  • v2.3.4–v2.7.2
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2014-7846 Medium 4 CWE-264 0.00122 0.47195
  • v2.3.4–v2.7.2
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2014-7847 Medium 5 CWE-399 0.0076 0.80972
  • v2.3.4–v2.7.2
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2014-9059 Medium 4.3 CWE-79 0.00369 0.72277
  • v2.3.4–v2.7.2
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2014-9060 Medium 5 CWE-20 0.00358 0.71902
  • v2.3.4–v2.7.2
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2015-0211 Medium 4 CWE-200 0.00124 0.47469
  • v2.3.4–v2.8.1
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2015-0212 Low 3.5 CWE-79 0.00093 0.40726
  • v2.3.4–v2.8.1
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2015-0213 Medium 6.8 CWE-352 0.00157 0.52575
  • v2.3.4–v2.8.1
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2015-0214 Medium 4 CWE-264 0.00112 0.45248
  • v2.3.4–v2.8.1
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2015-0215 Medium 4 CWE-200 0.00124 0.47469
  • v2.3.4–v2.8.1
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2015-0217 Medium 6.8 CWE-399 0.00245 0.6376
  • v2.3.4–v2.8.1
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2015-0218 Medium 6.8 CWE-352 0.00157 0.52575
  • v2.3.4–v2.8.1
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2015-1493 Medium 6.8 CWE-22 0.00177 0.55013
  • v2.3.4–v2.8.2
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2015-2266 Medium 4 CWE-200 0.00124 0.47469
  • v2.3.4–v2.8.3
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2015-2267 Medium 4 CWE-284 0.00112 0.45248
  • v2.3.4–v2.8.3
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2015-2268 Medium 6.8 CWE-399 0.00245 0.6376
  • v2.3.4–v2.8.3
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2015-2269 Low 3.5 CWE-79 0.00178 0.55209
  • v2.3.4–v2.8.3
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2015-2270 Medium 4.3 CWE-17 0.00313 0.69809
  • v2.3.4–v2.8.3
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2015-2271 Medium 4 CWE-264 0.00112 0.45248
  • v2.3.4–v2.8.3
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2015-2272 Medium 4 CWE-264 0.00144 0.50785
  • v2.3.4–v2.8.3
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2015-2273 Low 3.5 CWE-79 0.00093 0.40726
  • v2.3.4–v2.8.3
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2015-3174 Low 3.5 CWE-79 0.00169 0.54241
  • v2.3.4–v2.8.5
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2015-3175 Medium 5.8 CWE-601 0.00348 0.71502
  • v2.3.4–v2.8.5
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2015-3176 Medium 4.3 CWE-200 0.00555 0.7748
  • v2.3.4–v2.8.5
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2015-3178 Low 3.5 CWE-79 0.00131 0.48587
  • v2.3.4–v2.8.5
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2015-3179 Low 3.5 CWE-264 0.00188 0.564
  • v2.3.4–v2.8.5
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2015-3180 Medium 4 CWE-200 0.0021 0.58631
  • v2.3.4–v2.8.5
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2015-3181 Medium 4 CWE-264 0.00145 0.50955
  • v2.3.4–v2.8.5
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2015-5267 High 7.5 CWE-254, CWE-200 0.0034 0.71168
  • v2.3.4–v2.9.1
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2015-5268 Medium 4.3 CWE-264, CWE-200 0.00152 0.51963
  • v2.3.4–v2.9.1
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2015-5269 Medium 5.4 CWE-79 0.00114 0.45585
  • v2.3.4–v2.9.1
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2015-5335 Medium 4.3 CWE-352, CWE-200 0.00078 0.35559
  • v2.3.4–v2.9.2
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2015-5336 Medium 5.4 CWE-79 0.00065 0.30453
  • v2.3.4–v2.9.2
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2015-5337 Medium 6.1 CWE-79 0.00125 0.47647
  • v2.3.4–v2.9.2
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2015-5338 High 8.8 CWE-352 0.0009 0.39799
  • v2.3.4–v2.9.2
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2015-5339 Medium 4.3 CWE-264, CWE-200 0.00081 0.36706
  • v2.3.4–v2.9.2
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2015-5340 Medium 4.3 CWE-264, CWE-200 0.00081 0.36706
  • v2.3.4–v2.9.2
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2015-5341 Medium 4.3 CWE-264, CWE-200 0.00081 0.36706
  • v2.3.4–v2.9.2
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2015-5342 Medium 4.3 CWE-264 0.00081 0.36706
  • v2.3.4–v2.9.2
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2016-0724 Medium 4.3 CWE-264, CWE-200 0.00208 0.58545
  • v3.0.0–v3.0.1
  • v2.3.4–v2.9.3
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2016-2151 Medium 4.3 CWE-200 0.00152 0.51963
  • v3.0.0–v3.0.2
  • v2.3.4–v2.9.4
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2016-2156 Medium 4.3 CWE-200 0.00152 0.51963
  • v3.0.0–v3.0.2
  • v2.3.4–v2.9.4
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2016-2157 High 8.8 CWE-352 0.00157 0.52686
  • v3.0.0–v3.0.2
  • v2.3.4–v2.9.4
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2016-2158 Medium 4.3 CWE-200 0.00176 0.54913
  • v3.0.0–v3.0.2
  • v2.3.4–v2.9.4
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2016-2190 Medium 5.3 CWE-264 0.00314 0.69901
  • v3.0.0–v3.0.2
  • v2.3.4–v2.9.4
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2016-3734 High 8.8 CWE-352 0.00166 0.5382
  • v3.0.0–v3.0.3
  • v2.3.4–v2.9.5
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2016-9187 High 8.8 CWE-434 0.00795 0.81403
  • v4.0.0–v4.5.0-beta
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2016-9188 Medium 6.1 CWE-79 0.00125 0.47664
  • v4.0.0–v4.5.0-beta
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2017-12156 Medium 6.1 CWE-79 0.00061 0.27915
  • v3.0.0–v3.3.1
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2017-12157 Medium 4.3 CWE-200 0.00049 0.20183
  • v3.0.0–v3.3.1
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2017-7531 Medium 4.3 CWE-200 0.00049 0.20183
  • v3.0.0–v3.3.0-beta
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2017-7532 Medium 6.5 CWE-269 0.00054 0.23794
  • v3.0.0–v3.3.0
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2018-10889 Medium 4.3 CWE-532 0.00142 0.50509
  • v3.0.0–v3.5.0
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2018-10890 Medium 4.3 CWE-200 0.00142 0.50509
  • v3.0.0–v3.5.0
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2018-1133 High 8.8 CWE-74, CWE-94 0.53015 0.97728
  • v3.0.0–v3.4.2
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2018-1134 Medium 6.5 CWE-269 0.00059 0.26566
  • v3.0.0–v3.4.2
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2018-1137 High 8.1 CWE-20 0.00081 0.36648
  • v3.0.0–v3.4.2
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2018-14630 High 8.8 CWE-20, CWE-94 0.01757 0.87651
  • v3.0.0–v3.5.1
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2018-14631 High 8.8 CWE-79, CWE-20 0.00116 0.46281
  • v3.0.0–v3.5.1
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2019-10133 Low 3.1 CWE-601 0.00075 0.34795
  • v3.0.0–v3.6.3
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2019-10188 Medium 4.3 CWE-284 0.00106 0.44102
  • v3.0.0–v3.7.0
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2019-10189 Medium 4.3 CWE-284 0.00106 0.44102
  • v3.0.0–v3.7.0
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2019-14827 Medium 6.1 CWE-94 0.00085 0.37734
  • v3.0.0–v3.7.1
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2019-18210 Medium 5.4 CWE-79 0.0005 0.21497
  • v4.0.0–v4.5.0-beta
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2019-3808 Medium 5.4 CWE-79 0.00058 0.2634
  • v3.0.0–v3.6.1
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2019-3847 Medium 4.8 CWE-79, CWE-20, CWE-285 0.00062 0.28474
  • v3.0.0–v3.6.2
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2019-3849 High 8.8 CWE-264, CWE-269, CWE-285 0.00108 0.44528
  • v3.0.0–v3.6.2
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2019-3852 Medium 4.3 CWE-264 0.00057 0.25748
  • v3.0.0–v3.6.2
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2020-1692 High 8.1 CWE-352, CWE-200 0.00058 0.26304
  • v3.0.0–v3.7.1
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2020-25629 High 8.8 CWE-862, CWE-284 0.00104 0.43521
  • v3.0.0–v3.9.0
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2020-25630 High 7.5 CWE-400 0.00103 0.43323
  • v3.0.0–v3.9.0
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2021-20279 Medium 5.4 CWE-79 0.00077 0.35188
  • v3.0.0–v3.10.1
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2021-20282 Medium 5.3 CWE-863 0.00095 0.41294
  • v3.0.0–v3.10.1
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2021-20283 Medium 4.3 CWE-863, CWE-862 0.00067 0.31591
  • v3.0.0–v3.10.1
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2021-27131 Medium 5.4 CWE-79 0.00067 0.31636
  • v4.0.0–v4.5.0-beta
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2021-36392 High 9.8 CWE-89 0.00142 0.50489
  • v3.0.0–v3.11.0-beta
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2021-36393 High 9.8 CWE-89 0.00142 0.50489
  • v3.0.0–v3.11.0-beta
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2021-36394 High 9.8 CWE-384 0.00457 0.75024
  • v3.0.0–v3.11.0-beta
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2021-36395 High 7.5 CWE-674 0.00086 0.38397
  • v3.0.0–v3.11.0-beta
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2021-36396 High 7.5 CWE-918 0.00073 0.34078
  • v3.0.0–v3.11.0-beta
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2021-36397 Medium 5.3 CWE-276 0.00072 0.3357
  • v3.0.0–v3.11.0-beta
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2021-36399 Medium 5.4 CWE-79 0.00054 0.25153
  • v3.0.0–v3.11.0-beta
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2021-36400 Medium 5.3 CWE-639 0.00072 0.3357
  • v3.0.0–v3.11.0-beta
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2021-36401 Medium 4.8 CWE-79 0.00044 0.14407
  • v3.0.0–v3.11.0-beta
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2021-36402 Medium 5.3 CWE-20 0.00072 0.3357
  • v3.0.0–v3.11.0-beta
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2021-36403 Medium 5.3 CWE-912 0.00072 0.3357
  • v3.0.0–v3.11.0-beta
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2021-36568 Medium 5.4 CWE-79 0.00113 0.45529
  • v3.0.0–v3.11.9
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2022-0334 Medium 4.3 CWE-863, CWE-668 0.0005 0.21497
  • v3.0.0–v3.11.4
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2022-0983 High 8.8 CWE-89 0.00104 0.43608
  • v3.0.0–v3.11.5
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2022-0984 Medium 4.3 CWE-863 0.0005 0.21497
  • v3.0.0–v3.11.5
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2022-40208 Medium 4.3 CWE-285 0.00054 0.25153
  • v4.0.0–v4.0.2
  • v3.0.0–v3.11.8
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2022-40314 High 9.8 0.00458 0.75069
  • v4.0.0–v4.0.3
  • v3.0.0–v3.11.9
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2023-1402 Medium 4.3 CWE-668, CWE-200 0.00084 0.37524
  • v4.0.0–v4.1.1
  • v3.0.0–v3.11.12
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2023-23921 Medium 6.1 CWE-79 0.00098 0.41779
  • v4.0.0–v4.1.0-beta
  • v3.0.0–v3.11.11
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2023-23923 High 8.2 CWE-284 0.00225 0.60361
  • v4.0.0–v4.1.0-beta
  • v3.0.0–v3.11.11
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2023-28329 High 8.8 CWE-89 0.00197 0.57451
  • v4.0.0–v4.1.1
  • v3.0.0–v3.11.12
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2023-28330 Medium 6.5 CWE-22, CWE-20 0.0012 0.46743
  • v4.0.0–v4.1.1
  • v3.0.0–v3.11.12
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2023-28331 Medium 6.1 CWE-79 0.00098 0.41962
  • v4.0.0–v4.1.1
  • v3.0.0–v3.11.12
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2023-28332 Medium 6.1 CWE-79 0.00074 0.34138
  • v4.0.0–v4.1.1
  • v3.0.0–v3.11.12
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2023-28333 High 9.8 CWE-94 0.00503 0.76262
  • v4.0.0–v4.1.1
  • v3.0.0–v3.11.12
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2023-28334 Medium 4.3 CWE-200, CWE-639 0.00054 0.25153
  • v4.0.0–v4.1.1
  • v3.0.0–v3.11.12
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2023-28336 Medium 4.3 CWE-668, CWE-200 0.00084 0.37524
  • v4.0.0–v4.1.1
  • v3.0.0–v3.11.12
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2023-30943 Medium 5.3 CWE-610, CWE-73 0.01475 0.86488
  • v4.0.0–v4.2.0-beta
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2023-30944 High 7.3 CWE-89 0.00307 0.69544
  • v4.0.0–v4.2.0-beta
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2023-35131 Medium 6.1 CWE-79 0.00097 0.416
  • v4.0.0–v4.2.0
  • v3.0.0–v3.11.14
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2023-35132 Medium 6.3 CWE-89 0.00075 0.34728
  • v4.0.0–v4.2.0
  • v3.0.0–v3.11.14
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2023-35133 High 7.5 CWE-918 0.00104 0.43402
  • v4.0.0–v4.2.0
  • v3.0.0–v3.11.14
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2023-5539 High 8.8 CWE-94 0.00377 0.72562
  • v4.0.0–v4.3.0-beta
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2023-5540 High 8.8 CWE-94 0.00377 0.72562
  • v4.0.0–v4.3.0-beta
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2023-5541 Medium 6.1 CWE-79 0.00079 0.36196
  • v4.0.0–v4.3.0-beta
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2023-5542 Medium 4.3 CWE-284, CWE-668 0.00059 0.26795
  • v4.0.0–v4.3.0-beta
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2023-5544 Medium 5.4 CWE-79, CWE-639 0.0013 0.48432
  • v4.0.0–v4.3.0-beta
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2023-5545 Medium 5.3 CWE-668, CWE-200 0.00079 0.36155
  • v4.0.0–v4.3.0-beta
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2023-5546 Medium 5.4 CWE-79 0.00064 0.30008
  • v4.0.0–v4.3.0-beta
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2023-5547 Medium 6.1 CWE-79 0.00079 0.36196
  • v4.0.0–v4.3.0-beta
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2023-5548 Medium 5.3 CWE-349, CWE-345 0.00063 0.29248
  • v4.0.0–v4.3.0-beta
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2023-5549 Medium 5.3 CWE-284, CWE-269 0.00063 0.29248
  • v4.0.0–v4.3.0-beta
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2023-5550 High 9.8 CWE-94 0.00659 0.79479
  • v4.0.0–v4.3.0-beta
  • v3.0.0–v3.11.16
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2023-5551 Low 3.3 CWE-200 0.00045 0.1741
  • v4.0.0–v4.3.0-beta
  • v3.0.0–v3.11.16
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-1439 Low 3.3 CWE-284 0.00043 0.1094
  • v4.0.0–v4.2.0-beta
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-25978 High 7.5 CWE-400 0.00045 0.1741
  • v4.0.0–v4.3.2
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-25979 Medium 5.3 CWE-233 0.00045 0.1741
  • v4.0.0–v4.3.2
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-25980 Medium 4.3 CWE-284 0.00045 0.1741
  • v4.0.0–v4.3.2
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-25981 Medium 4.3 CWE-284 0.00045 0.1741
  • v4.0.0–v4.3.2
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-25982 Medium 4.3 CWE-352 0.00045 0.1741
  • v4.0.0–v4.3.2
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-25983 Low 3.5 CWE-639 0.00045 0.1741
  • v4.0.0–v4.3.2
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-28593 Medium 5.4 CWE-94 0.00045 0.1741
  • v4.0.0–v4.5.0-beta
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-29374 Medium 6.1 CWE-79 0.00043 0.1094
  • v4.0.0–v4.5.0-beta
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-33996 Medium 6.2 CWE-20 0.00043 0.1094
  • v4.0.0–v4.3.3
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-33997 Unknown CWE-79 0.00043 0.1094
  • v4.0.0–v4.3.3
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-33998 Unknown CWE-79 0.00043 0.1094
  • v4.0.0–v4.3.3
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-34000 Medium 4.3 CWE-79 0.00043 0.1094
  • v4.0.0–v4.3.3
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-34001 High 8.4 CWE-352 0.00043 0.1094
  • v4.0.0–v4.3.3
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-34002 Medium 6.5 CWE-200 0.00043 0.1094
  • v4.0.0–v4.3.3
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-34003 Medium 5.9 CWE-200 0.00043 0.1094
  • v4.0.0–v4.3.3
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-34004 Unknown CWE-200 0.00043 0.1094
  • v4.0.0–v4.3.3
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-34005 Medium 6.5 CWE-200 0.00043 0.1094
  • v4.0.0–v4.3.3
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-34006 Medium 4.3 CWE-838 0.00043 0.1094
  • v4.0.0–v4.3.3
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-34008 High 8.8 CWE-352 0.00058 0.26146
  • v4.0.0–v4.3.3
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-38273 Medium 5.4 CWE-284 0.00045 0.1741
  • v4.0.0–v4.4.0-beta
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-38274 Medium 6.1 CWE-79 0.00045 0.1741
  • v4.0.0–v4.4.0-beta
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-38275 High 7.5 CWE-226 0.00043 0.1094
  • v4.0.0–v4.4.0-beta
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-38276 High 8.8 CWE-352 0.00062 0.28485
  • v4.0.0–v4.4.0-beta
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-38277 Medium 5.4 CWE-326, CWE-324 0.00045 0.1741
  • v4.0.0–v4.4.0-beta
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-43425 High 8.1 CWE-94 0.00277 0.67859
  • v4.0.0–v4.4.1
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-43426 High 7.5 CWE-20 0.00043 0.1094
  • v4.0.0–v4.4.1
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-43427 Low 3.7 CWE-922 0.00043 0.1094
  • v4.0.0–v4.4.1
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-43428 High 7.7 CWE-20 0.00043 0.1094
  • v4.0.0–v4.4.1
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-43429 Medium 5.3 CWE-312 0.00043 0.1094
  • v4.0.0–v4.4.1
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-43431 High 7.5 CWE-862 0.00043 0.1094
  • v4.0.0–v4.4.1
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-43432 Medium 5.3 CWE-319 0.00043 0.1094
  • v4.0.0–v4.4.1
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-43434 High 8.1 CWE-22 0.00044 0.12163
  • v4.0.0–v4.4.1
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-43435 Medium 5.3 CWE-754 0.00043 0.1094
  • v4.0.0–v4.4.1
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-43436 High 7.2 CWE-89 0.00043 0.1094
  • v4.0.0–v4.4.1
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-43437 Medium 5.4 0.00043 0.1094
  • v4.0.0–v4.4.1
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-43438 High 7.5 CWE-639 0.00043 0.1094
  • v4.0.0–v4.4.1
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-43440 High 7.5 CWE-22 0.00044 0.12163
  • v4.0.0–v4.4.1
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-45689 Medium 6.5 CWE-200 0.00043 0.1094
  • v4.0.0–v4.4.2
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-45690 Unknown CWE-284 0.00043 0.1094
  • v4.0.0–v4.4.2
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-45691 Medium 5.4 CWE-287 0.00043 0.1094
  • v4.0.0–v4.4.2
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-48896 Medium 4.3 CWE-209 0.00045 0.15669
  • v4.0.0–v4.4.3
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-48897 Medium 4.3 CWE-863, CWE-285 0.00045 0.15669
  • v4.0.0–v4.4.3
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-48898 Medium 4.3 CWE-862 0.00045 0.15669
  • v4.0.0–v4.4.3
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2024-48901 Medium 4.3 CWE-863, CWE-285 0.00045 0.15669
  • v4.0.0–v4.4.3
  • v3.0.0–v3.11.18
  • v2.3.4–v2.9.9
  • dev-MOODLE_34_STABLE
  • dev-MOODLE_33_STABLE
  • dev-MOODLE_32_STABLE
  • dev-MOODLE_31_STABLE
  • dev-MOODLE_30_STABLE
  • dev-MOODLE_29_STABLE
  • dev-MOODLE_28_STABLE
  • dev-MOODLE_27_STABLE
  • dev-MOODLE_26_STABLE
  • dev-MOODLE_25_STABLE
  • dev-MOODLE_24_STABLE
  • dev-MOODLE_23_STABLE
CVE-2013-1832 Medium 4 CWE-200 0.00133 0.49177
  • v2.3.4–v2.4.1
CVE-2013-1833 Low 3.5 CWE-79 0.00108 0.44585
  • v2.3.4–v2.4.1
CVE-2013-1834 Medium 4 CWE-264 0.00174 0.54746
  • v2.3.4–v2.4.1
CVE-2013-1835 Low 3.5 CWE-200 0.00174 0.54746
  • v2.3.4–v2.4.1
CVE-2013-1836 Medium 6.5 CWE-264 0.00301 0.69228
  • v2.3.4–v2.4.1
CVE-2014-0215 Medium 4 CWE-200 0.00124 0.47469
  • v2.4.0–v2.7.0-beta
CVE-2014-3545 Medium 6 CWE-94 0.00497 0.76069
  • v2.4.0–v2.7.0
CVE-2012-6099 Medium 4 CWE-20 0.00116 0.46222
  • v2.4.0
CVE-2012-6112 Medium 5 CWE-264 0.00681 0.7982
  • v2.4.0
CVE-2014-0129 Medium 4 CWE-264 0.00124 0.47469
  • v2.5.0–v2.6.1
CVE-2014-0217 Medium 4.3 CWE-200 0.00313 0.69809
  • v2.6.0–v2.6.2
CVE-2014-2572 Medium 4 CWE-264 0.00124 0.47469
  • v2.6.0–v2.6.1
CVE-2014-3547 Medium 4.3 CWE-79 0.0022 0.59731
  • v2.5.0–v2.7.0
CVE-2014-7834 Medium 4 CWE-264 0.0016 0.53056
  • v2.6.0–v2.7.2
CVE-2014-7835 Low 2.1 CWE-79 0.0012 0.46751
  • v2.6.0–v2.7.2
CVE-2014-7845 High 7.5 CWE-255 0.00651 0.79344
  • v2.5.0–v2.7.2
CVE-2014-7848 Medium 5 CWE-200 0.00358 0.71902
  • v2.6.0–v2.7.2
CVE-2015-3272 High 7.4 0.003 0.69203
  • v2.7.0–v2.9.0
CVE-2015-3274 Medium 6.1 CWE-79 0.00209 0.58557
  • v2.7.0–v2.9.0
CVE-2015-3275 Medium 6.1 CWE-79 0.00209 0.58557
  • v2.7.0–v2.9.0
CVE-2015-5264 Medium 5.4 CWE-264 0.00153 0.52144
  • v2.7.0–v2.9.1
CVE-2015-5265 Medium 4.3 CWE-264 0.00152 0.51963
  • v2.7.0–v2.9.1
CVE-2015-5266 Medium 6.8 CWE-264 0.00152 0.51963
  • v2.7.0–v2.9.1
CVE-2016-2152 Medium 6.1 CWE-79 0.00209 0.58557
  • v3.0.0–v3.0.2
  • v2.7.0–v2.9.4
CVE-2016-2153 Medium 6.1 CWE-79 0.00209 0.58557
  • v3.0.0–v3.0.2
  • v2.7.0–v2.9.4
CVE-2016-2159 Medium 4.3 CWE-284 0.00153 0.52144
  • v3.0.0–v3.0.2
  • v2.7.0–v2.9.4
CVE-2016-3729 Medium 6.5 CWE-284 0.00116 0.46111
  • v3.0.0–v3.0.2
  • v2.7.0–v2.9.5
CVE-2016-3732 Medium 4.3 CWE-200 0.00094 0.41107
  • v3.0.0–v3.0.3
  • v2.7.0–v2.9.5
CVE-2016-3733 Medium 4.3 CWE-284 0.00141 0.50288
  • v3.0.0–v3.0.3
  • v2.7.0–v2.9.5
CVE-2016-5013 Medium 5.4 CWE-74 0.00082 0.36945
  • v3.0.0–v3.1.0
  • v2.7.0–v2.9.6
CVE-2016-7038 High 7.3 CWE-640 0.00093 0.40899
  • v3.0.0–v3.1.1
  • v2.7.0–v2.9.7
CVE-2016-8642 Medium 5.3 CWE-284 0.0006 0.27196
  • v3.0.0–v3.1.2
  • v2.7.0–v2.9.8
CVE-2017-2576 Medium 5.3 CWE-20 0.00067 0.31397
  • v3.0.0–v3.2.0
  • v2.7.0–v2.7.17
CVE-2017-2641 High 9.8 CWE-89 0.00245 0.63736
  • v3.0.0–v3.2.1
  • v2.7.0–v2.7.18
CVE-2017-7489 Medium 6.3 CWE-269 0.00108 0.44538
  • v3.0.0–v3.2.2
  • v2.7.0–v2.7.19
CVE-2017-7490 Medium 5.3 CWE-668 0.00107 0.44254
  • v3.0.0–v3.2.2
  • v2.7.0–v2.7.19
CVE-2017-7491 Medium 4.3 CWE-352 0.00068 0.3182
  • v3.0.0–v3.2.2
  • v2.7.0–v2.7.19
CVE-2015-0216 Low 3.5 CWE-79 0.00093 0.40726
  • v2.8.0–v2.8.1
CVE-2016-0725 Medium 6.1 CWE-79 0.00212 0.58844
  • v3.0.0–v3.0.1
  • v2.8.0–v2.9.3
CVE-2016-2154 Medium 4.3 CWE-200 0.00152 0.51963
  • v3.0.0–v3.0.2
  • v2.8.0–v2.9.4
CVE-2016-2155 Medium 4.3 CWE-264 0.00152 0.51963
  • v3.0.0–v3.0.2
  • v2.8.0–v2.9.4
CVE-2016-5014 Medium 5.4 CWE-200 0.00082 0.36945
  • v3.0.0–v3.1.0
  • v2.8.0–v2.9.6
CVE-2015-5331 Medium 4.3 CWE-254 0.00081 0.36706
  • v2.9.0–v2.9.2
CVE-2017-15110 Medium 4.3 CWE-200 0.00049 0.20183
  • v3.1.0–v3.3.2
CVE-2017-2578 Medium 6.1 CWE-79 0.00061 0.27915
  • v3.1.0–v3.2.0
CVE-2017-2642 Medium 6.5 CWE-200 0.00059 0.26566
  • v3.1.0–v3.3.0
CVE-2017-2644 Medium 6.1 CWE-79 0.00114 0.4562
  • v3.1.0–v3.2.1
CVE-2017-2645 Medium 6.1 CWE-79 0.00114 0.4562
  • v3.1.0–v3.2.1
CVE-2018-1042 Medium 6.5 CWE-918 0.00712 0.80293
  • v3.1.0–v3.4.0
CVE-2018-1044 Medium 4.3 CWE-200 0.00049 0.20183
  • v3.1.0–v3.4.0
CVE-2018-1045 Medium 5.4 CWE-79 0.00048 0.1996
  • v3.1.0–v3.3.3
CVE-2018-1081 Medium 5.3 CWE-79 0.00139 0.50061
  • v3.1.0–v3.4.1
CVE-2018-10891 High 7.3 CWE-20 0.00219 0.59595
  • v3.1.0–v3.5.0
CVE-2018-1135 Medium 6.5 CWE-200 0.00059 0.26566
  • v3.1.0–v3.4.2
CVE-2018-1136 Medium 4.3 CWE-79 0.00049 0.20183
  • v3.1.0–v3.4.2
CVE-2018-16854 Medium 6.5 CWE-352 0.00391 0.73031
  • v3.1.0–v3.5.2
CVE-2019-10134 Low 3.7 CWE-20 0.00081 0.36549
  • v3.1.0–v3.6.3
CVE-2019-3809 Medium 6.5 CWE-918, CWE-352 0.00193 0.57035
  • v3.1.0–v3.1.15
CVE-2019-3810 Medium 6.1 CWE-79 0.02289 0.89334
  • v3.1.0–v3.6.0
CVE-2019-3850 Medium 4.3 CWE-601 0.00075 0.34795
  • v3.1.0–v3.6.2
CVE-2016-5012 Medium 5.3 CWE-200 0.0006 0.27196
  • v3.1.0
CVE-2024-48900 Unknown CWE-200 0.00043 0.1094
  • v4.4.0–v4.4.3
CVE-2024-48899 Medium 4.3 CWE-284 0.00043 0.1094
  • v4.4.0–v4.4.2
CVE-2024-43430 Medium 5.3 CWE-276 0.00043 0.1094
  • v4.4.0–v4.4.1
CVE-2024-43433 Medium 5.3 CWE-863 0.00043 0.1094
  • v4.3.0–v4.4.1
CVE-2024-33999 High 9.8 CWE-20 0.00043 0.1094
  • v4.3.0–v4.3.3
CVE-2024-34007 Unknown CWE-352 0.00043 0.1094
  • v4.3.0–v4.3.3
CVE-2024-34009 High 7.5 CWE-20 0.00043 0.1094
  • v4.3.0–v4.3.3
CVE-2023-28335 High 8.8 CWE-352 0.00073 0.34101
  • v4.1.0–v4.1.1
CVE-2023-23922 Medium 6.1 CWE-79 0.00139 0.49997
  • v4.0.0–v4.1.0-beta
CVE-2022-45149 Medium 5.4 CWE-352 0.00209 0.58605
  • v4.0.0–v4.0.4
  • v3.9.0–v3.11.10
CVE-2022-45150 Medium 6.1 CWE-79 0.0017 0.54332
  • v4.0.0–v4.0.4
  • v3.9.0–v3.11.10
CVE-2022-45151 Medium 5.4 CWE-79 0.00091 0.40303
  • v4.0.0–v4.0.4
  • v3.11.0–v3.11.10
CVE-2022-45152 High 9.1 CWE-918 0.003 0.69191
  • v4.0.0–v4.0.4
  • v3.9.0–v3.11.10
CVE-2022-40313 High 7.1 CWE-79 0.00091 0.40245
  • v4.0.0–v4.0.3
  • v3.9.0–v3.11.9
CVE-2022-40315 High 9.8 CWE-89 0.0018 0.55484
  • v4.0.0–v4.0.3
  • v3.9.0–v3.11.9
CVE-2022-40316 Medium 4.3 CWE-862, CWE-668 0.0005 0.21497
  • v4.0.0–v4.0.3
  • v3.9.0–v3.11.9
CVE-2022-2986 High 8.8 CWE-352 0.00101 0.42603
  • v4.0.0–v4.0.2
  • v3.11.0–v3.11.8
CVE-2022-35649 High 9.8 CWE-20, CWE-94 0.01758 0.8766
  • v4.0.0–v4.0.1
  • v3.9.0–v3.11.7
CVE-2022-35650 High 7.5 CWE-22, CWE-20 0.00188 0.56357
  • v4.0.0–v4.0.1
  • v3.9.0–v3.11.7
CVE-2022-35651 Medium 6.1 CWE-79 0.00326 0.70486
  • v4.0.0–v4.0.1
  • v3.9.0–v3.11.7
CVE-2022-35652 Medium 6.1 CWE-601 0.00691 0.79988
  • v4.0.0–v4.0.1
  • v3.9.0–v3.11.7
CVE-2022-35653 Medium 6.1 CWE-79 0.14751 0.95768
  • v4.0.0–v4.0.1
  • v3.9.0–v3.11.7
CVE-2022-30596 Medium 5.4 CWE-79 0.00087 0.38771
  • v4.0.0
  • v3.9.0–v3.11.6
CVE-2022-30597 Medium 5.3 CWE-472 0.00156 0.52482
  • v4.0.0
  • v3.9.0–v3.11.6
CVE-2022-30598 Medium 4.3 CWE-200 0.0009 0.3974
  • v4.0.0
  • v3.9.0–v3.11.6
CVE-2022-30599 High 9.8 CWE-89 0.00369 0.72278
  • v4.0.0
  • v3.9.0–v3.11.6
CVE-2022-30600 High 9.8 CWE-682 0.00509 0.76414
  • v4.0.0
  • v3.9.0–v3.11.6
CVE-2021-20183 Medium 5.4 CWE-79 0.00078 0.35835
  • v3.10.0–v3.11.18
CVE-2020-25703 Medium 5.3 CWE-200, CWE-201 0.0011 0.45036
  • v3.7.0–v3.10.0-beta
CVE-2022-0985 Medium 4.3 CWE-287, CWE-863 0.0005 0.21497
  • v3.9.0–v3.11.5
CVE-2021-40691 Medium 4.3 0.00062 0.28194
  • v3.9.0–v3.11.2
CVE-2021-40692 Medium 4.3 CWE-863 0.0005 0.21497
  • v3.9.0–v3.11.2
CVE-2021-40693 Medium 6.5 CWE-287 0.0005 0.21497
  • v3.9.0–v3.11.2
CVE-2021-40694 Medium 4.9 CWE-116 0.00063 0.29175
  • v3.9.0–v3.11.2
CVE-2021-40695 Medium 4.3 0.0005 0.21497
  • v3.9.0–v3.11.2
CVE-2021-43558 Medium 6.1 CWE-79 0.00066 0.31155
  • v3.9.0–v3.11.3
CVE-2021-43559 High 8.8 CWE-352 0.00098 0.4187
  • v3.9.0–v3.11.3
CVE-2021-43560 Medium 5.3 CWE-863, CWE-668 0.00071 0.33059
  • v3.9.0–v3.11.3
CVE-2022-0333 Low 3.8 CWE-863 0.0005 0.21497
  • v3.9.0–v3.11.4
CVE-2022-0335 High 8.8 CWE-352 0.00098 0.4187
  • v3.9.0–v3.11.4
CVE-2021-32472 Medium 4.3 CWE-862 0.00066 0.30739
  • v3.8.0–v3.10.3
CVE-2021-32473 Medium 5.3 CWE-200 0.00084 0.37487
  • v3.5.0–v3.10.3
CVE-2021-32474 High 7.2 CWE-89 0.00087 0.38581
  • v3.5.0–v3.10.3
CVE-2021-32475 Medium 5.4 CWE-79, CWE-78 0.00055 0.25277
  • v3.5.0–v3.10.3
CVE-2021-32476 High 7.5 CWE-770 0.00103 0.43323
  • v3.5.17–v3.10.3
CVE-2021-32478 Medium 6.1 CWE-79, CWE-601 0.00078 0.35835
  • v3.8.0–v3.10.3
CVE-2021-20280 Medium 5.4 CWE-79 0.00161 0.53237
  • v3.5.0–v3.10.1
CVE-2021-20281 Medium 5.3 CWE-863, CWE-200 0.00095 0.41294
  • v3.5.0–v3.10.1
CVE-2021-20184 Medium 4.3 CWE-354 0.00054 0.25153
  • v3.8.0–v3.10.0
CVE-2021-20185 Medium 5.3 CWE-770, CWE-400 0.00092 0.40534
  • v3.5.1–v3.10.0
CVE-2021-20186 Medium 5.4 CWE-79 0.00054 0.25153
  • v3.5.0–v3.10.0
CVE-2021-20187 High 7.2 CWE-829, CWE-94 0.0009 0.39953
  • v3.5.0–v3.10.0
CVE-2020-25698 High 7.5 CWE-284 0.00144 0.50858
  • v3.5.0–v3.9.2
CVE-2020-25699 High 7.5 CWE-863, CWE-284, CWE-269 0.00186 0.56199
  • v3.5.0–v3.9.2
CVE-2020-25700 Medium 6.5 CWE-89 0.00236 0.61229
  • v3.5.0–v3.9.2
CVE-2020-25701 Medium 5.3 CWE-863, CWE-284 0.00182 0.55768
  • v3.5.0–v3.9.2
CVE-2020-25702 Medium 6.1 CWE-79 0.0012 0.46782
  • v3.9.0–v3.9.2
CVE-2020-25627 Medium 6.1 CWE-79 0.00078 0.35835
  • v3.9.0–v3.9.1
CVE-2020-25628 Medium 6.1 CWE-79 0.00084 0.37681
  • v3.5.0–v3.9.1
CVE-2020-25631 Medium 6.1 CWE-79 0.00078 0.35835
  • v3.7.0–v3.9.1
CVE-2020-14320 Medium 6.1 CWE-79 0.00072 0.3357
  • v3.7.0–v3.9.0
CVE-2020-10738 High 7.5 CWE-20 0.00451 0.74871
  • v3.5.0–v3.8.2
CVE-2020-1691 Medium 5.4 CWE-79 0.00054 0.25153
  • v3.8.0
CVE-2021-21809 High 9.1 CWE-78 0.14105 0.95665
  • v3.8.0–v3.11.2
CVE-2019-14879 Medium 5.4 CWE-264, CWE-273 0.00052 0.22743
  • v3.5.0–v3.7.2
CVE-2019-14880 High 9.1 CWE-287 0.00147 0.51141
  • v3.5.0–v3.7.2
CVE-2019-14881 Medium 6.1 CWE-79 0.00066 0.31155
  • v3.7.0–v3.7.2
CVE-2019-14882 Medium 6.1 CWE-601 0.00066 0.31155
  • v3.5.0–v3.7.2
CVE-2019-14883 Medium 5.3 CWE-862, CWE-285 0.00071 0.33059
  • v3.6.0–v3.7.2
CVE-2019-14884 Medium 6.1 CWE-79 0.00066 0.31155
  • v3.5.0–v3.7.2
CVE-2019-14828 Medium 4.3 CWE-285 0.00054 0.25153
  • v3.5.0–v3.7.1
CVE-2019-14829 Medium 4.3 CWE-573 0.00054 0.25153
  • v3.5.0–v3.7.1
CVE-2019-14830 Medium 6.1 CWE-601 0.00074 0.34424
  • v3.5.0–v3.7.1
CVE-2019-14831 Medium 6.1 CWE-601 0.00074 0.34424
  • v3.5.0–v3.7.1
CVE-2019-10186 High 8.8 CWE-352 0.00424 0.74044
  • v3.5.0–v3.7.0
CVE-2019-10187 Medium 4.3 CWE-862, CWE-284 0.00106 0.44102
  • v3.5.0–v3.7.0
CVE-2019-10154 High 7.5 CWE-285 0.00153 0.52147
  • v3.6.0–v3.6.3
CVE-2019-3848 Medium 4.3 CWE-863, CWE-200, CWE-285 0.00056 0.25423
  • v3.4.0–v3.6.2
CVE-2019-3851 Medium 4.3 CWE-264 0.0005 0.21497
  • v3.5.0–v3.6.2
CVE-2019-6970 High 7.5 CWE-918 0.00108 0.44528
  • v3.5.0–v3.5.3
CVE-2021-3943 High 9.8 CWE-20 0.00537 0.77098
  • v3.10.0–v3.11.3
CVE-2022-0332 High 9.8 CWE-89 0.00234 0.61093
  • v3.11.0–v3.11.4
CVE-2021-36398 Medium 5.4 CWE-79 0.00054 0.25153
  • v3.11.0
CVE-2021-32244 Medium 5.4 CWE-79 0.00068 0.31711
  • v3.10.3
CVE-2021-32477 Medium 4.3 CWE-862, CWE-200 0.00054 0.25153
  • v3.10.0–v3.10.3
CVE-2018-1043 Medium 6.5 CWE-254, CWE-289 0.00055 0.25196
  • v3.2.0–v3.4.0
CVE-2018-1082 High 8.1 CWE-287, CWE-285 0.0046 0.75123
  • v3.3.0–v3.4.1
CVE-2017-7298 Medium 5.4 CWE-79 0.00094 0.41075
  • v3.2.0–v3.2.2
CVE-2017-2643 Medium 5.3 CWE-200 0.00154 0.52189
  • v3.2.0–v3.2.1

moodle/moodle Vulnerability Remediation Guidance

CVE Description Full list of Impacted Versions Fix
CVE-2024-48901 A vulnerability was found in Moodle. Additional checks are required to ensure users can only access the schedule of a report if they have permission to edit that report. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-48900 A vulnerability was found in Moodle. Additional checks are required to ensure users with permission to view badge recipients can only access lists of those they are intended to have access to. v4.4.3, v4.4.2, v4.4.1, v4.4.0 Patch → NO_SAFE_VERSION
CVE-2024-48899 A vulnerability was found in Moodle. Additional checks are required to ensure users can only fetch the list of course badges for courses that they are intended to have access to. v4.4.2, v4.4.1, v4.4.0, v4.4.0-beta, v4.4.0-rc2, v4.4.0-rc1 Patch → NO_SAFE_VERSION
CVE-2024-48898 A vulnerability was found in Moodle. Users with access to delete audiences from reports could delete audiences from other reports that they do not have permission to delete from. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-48897 A vulnerability was found in Moodle. Additional checks are required to ensure users can only edit or delete RSS feeds that they have permission to modify. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-48896 A vulnerability was found in Moodle. It is possible for users with the "send message" capability to view other users' names that they may not otherwise have access to via an error message in Messaging. Note: The name returned follows the full name format configured on the site. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-45691 A flaw was found in Moodle. When restricting access to a lesson activity with a password, certain passwords could be bypassed or less secure due to a loose comparison in the password-checking logic. This issue only affected passwords set to "magic hash" values. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-45690 A flaw was found in Moodle. Additional checks were required to ensure users can only delete their OAuth2-linked accounts. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-45689 A flaw was found in Moodle. Dynamic tables did not enforce capability checks, which resulted in users having the ability to retrieve information they did not have permission to access. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-43440 A flaw was found in moodle. A local file may include risks when restoring block backups. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-43438 A flaw was found in Feedback. Bulk messaging in the activity's non-respondents report did not verify message recipients belonging to the set of users returned by the report. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-43437 A flaw was found in moodle. Insufficient sanitizing of data when performing a restore could result in a cross-site scripting (XSS) risk from malicious backup files. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-43436 A SQL injection risk flaw was found in the XMLDB editor tool available to site administrators. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-43435 A flaw was found in moodle. Insufficient capability checks make it possible for users with access to restore glossaries in courses to restore them into the global site glossary. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-43434 The bulk message sending feature in Moodle's Feedback module's non-respondents report had an incorrect CSRF token check, leading to a CSRF vulnerability. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-43433 A flaw was found in moodle. Matrix room membership and power levels are incorrectly applied and revoked for suspended Moodle users. v4.4.1, v4.4.0, v4.3.5, v4.3.3, v4.3.4, v4.3.2, v4.3.1, v4.3.0 Patch → NO_SAFE_VERSION
CVE-2024-43432 A flaw was found in moodle. The cURL wrapper in Moodle strips HTTPAUTH and USERPWD headers during emulated redirects, but retains other original request headers, so HTTP authorization header information could be unintentionally sent in requests to redirect URLs. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-43431 A vulnerability was found in Moodle. Insufficient capability checks made it possible to delete badges that a user does not have permission to access. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-43430 A flaw was found in moodle. External API access to Quiz can override contained insufficient access control. v4.4.1, v4.4.0 Patch → NO_SAFE_VERSION
CVE-2024-43429 A flaw was found in moodle. Some hidden user profile fields are visible in gradebook reports, which could result in users without the "view hidden user fields" capability having access to the information. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-43428 To address a cache poisoning risk in Moodle, additional validation for local storage was required. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-43427 A flaw was found in moodle. When creating an export of site administration presets, some sensitive secrets and keys are not being excluded from the export, which could result in them unintentionally being leaked if the presets are shared with a third party. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-43426 A flaw was found in pdfTeX. Insufficient sanitizing in the TeX notation filter resulted in an arbitrary file read risk on sites where pdfTeX is available, such as those with TeX Live installed. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-43425 A flaw was found in Moodle. Additional restrictions are required to avoid a remote code execution risk in calculated question types. Note: This requires the capability to add/update questions. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-38277 A unique key should be generated for a user's QR login key and their auto-login key, so the same key cannot be used interchangeably between the two. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-38276 Incorrect CSRF token checks resulted in multiple CSRF risks. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-38275 The cURL wrapper in Moodle retained the original request headers when following redirects, so HTTP authorization header information could be unintentionally sent in requests to redirect URLs. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-38274 Insufficient escaping of calendar event titles resulted in a stored XSS risk in the event deletion prompt. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-38273 Insufficient capability checks meant it was possible for users to gain access to BigBlueButton join URLs they did not have permission to access. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-34009 Insufficient checks whether ReCAPTCHA was enabled made it possible to bypass the checks on the login page. This did not affect other pages where ReCAPTCHA is utilized. v4.3.3, v4.3.2, v4.3.1, v4.3.0 Patch → NO_SAFE_VERSION
CVE-2024-34008 Actions in the admin management of analytics models did not include the necessary token to prevent a CSRF risk. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-34007 The logout option within MFA did not include the necessary token to avoid the risk of users inadvertently being logged out via CSRF. v4.3.3, v4.3.2, v4.3.1, v4.3.0 Patch → NO_SAFE_VERSION
CVE-2024-34006 The site log report required additional encoding of event descriptions to ensure any HTML in the content is displayed in plaintext instead of being rendered. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-34005 In a shared hosting environment that has been misconfigured to allow access to other users' content, a Moodle user with both access to restore database activity modules and direct access to the web server outside of the Moodle webroot could execute a local file include. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-34004 In a shared hosting environment that has been misconfigured to allow access to other users' content, a Moodle user with both access to restore wiki modules and direct access to the web server outside of the Moodle webroot could execute a local file include. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-34003 In a shared hosting environment that has been misconfigured to allow access to other users' content, a Moodle user with both access to restore workshop modules and direct access to the web server outside of the Moodle webroot could execute a local file include. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-34002 In a shared hosting environment that has been misconfigured to allow access to other users' content, a Moodle user with both access to restore feedback modules and direct access to the web server outside of the Moodle webroot could execute a local file include. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-34001 Actions in the admin preset tool did not include the necessary token to prevent a CSRF risk. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-34000 ID numbers displayed in the lesson overview report required additional sanitizing to prevent a stored XSS risk. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-33999 The referrer URL used by MFA required additional sanitizing, rather than being used directly. v4.3.3, v4.3.2, v4.3.1, v4.3.0 Patch → NO_SAFE_VERSION
CVE-2024-33998 Insufficient escaping of participants' names in the participants page table resulted in a stored XSS risk when interacting with some features. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-33997 Additional sanitizing was required when opening the equation editor to prevent a stored XSS risk when editing another user's equation. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-33996 Incorrect validation of allowed event types in a calendar web service made it possible for some users to create events with types/audiences they did not have permission to publish to. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-29374 A Cross-Site Scripting (XSS) vulnerability exists in the way MOODLE 3.10.9 handles user input within the "GET /?lang=" URL parameter. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-28593 The Chat activity in Moodle 4.3.3 allows students to insert a potentially unwanted HTML A element or IMG element, or HTML content that leads to a performance degradation. NOTE: the vendor's Using_Chat page says "If you know some HTML code, you can use it in your text to do things like insert images, play sounds or create different coloured and sized text." This page also says "Chat is due to be removed from standard Moodle." dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-25983 Insufficient checks in a web service made it possible to add comments to the comments block on another user's dashboard when it was not otherwise available (e.g., on their profile page). dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-25982 The link to update all installed language packs did not include the necessary token to prevent a CSRF risk. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-25981 Separate Groups mode restrictions were not honored when performing a forum export, which would export forum data for all groups. By default this only provided additional access to non-editing teachers. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-25980 Separate Groups mode restrictions were not honored in the H5P attempts report, which would display users from other groups. By default this only provided additional access to non-editing teachers. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-25979 The URL parameters accepted by forum search were not limited to the allowed parameters. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-25978 Insufficient file size checks resulted in a denial of service risk in the file picker's unzip functionality. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2024-1439 Inadequate access control in Moodle LMS. This vulnerability could allow a local user with a student role to create arbitrary events intended for users with higher roles. It could also allow the attacker to add events to the calendar of all users without their prior consent. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2023-5551 Separate Groups mode restrictions were not honoured in the forum summary report, which would display users from other groups. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2023-5550 In a shared hosting environment that has been misconfigured to allow access to other users' content, a Moodle user who also has direct access to the web server outside of the Moodle webroot could utilise a local file include to achieve remote code execution. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2023-5549 Insufficient web service capability checks made it possible to move categories a user had permission to manage, to a parent category they did not have the capability to manage. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2023-5548 Stronger revision number limitations were required on file serving endpoints to improve cache poisoning protection. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2023-5547 The course upload preview contained an XSS risk for users uploading unsafe data. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2023-5546 ID numbers displayed in the quiz grading report required additional sanitizing to prevent a stored XSS risk. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2023-5545 H5P metadata automatically populated the author with the user's username, which could be sensitive information. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2023-5544 Wiki comments required additional sanitizing and access restrictions to prevent a stored XSS risk and potential IDOR risk. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE (Show all) Patch → NO_SAFE_VERSION
CVE-2023-5542 Students in "Only see own membership" groups could see other students in the group, which should be hidden. dev-MOODLE_34_STABLE, dev-MOODLE_23_STABLE, dev-MOODLE_24_STABLE, dev-MOODLE_25_STABLE, dev-MOODLE_26_STABLE, dev-MOODLE_27_STABLE, dev-MOODLE_28_STABLE, dev-MOODLE_29_STABLE