Page 10 of 190 results (0.007 seconds)

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

Moodle before 2.2.2: Overview report allows users to see hidden courses Moodle versiones anteriores a la versión 2.2.2: el reporte general permite a usuarios visualizar cursos ocultos • http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077635.html http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078209.html http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078210.html http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080712.html http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081047.html https://access.redhat.com/security/cve/cve-2012-1159 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-115 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

Moodle before 2.2.2 has a course information leak in gradebook where users are able to see hidden grade items in export Moodle versiones anteriores a la versión 2.2.2, tiene un filtrado de información del curso en el libro de calificaciones donde los usuarios son capaces de visualizar los elementos de calificación ocultos en la exportación. • http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077635.html http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078209.html http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078210.html http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080712.html http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081047.html https://access.redhat.com/security/cve/cve-2012-1158 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-115 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

Moodle before 2.2.2 has a default repository capabilities issue where all repositories are viewable by all users by default Moodle versiones anteriores a la versión 2.2.2, tiene un problema de capacidades de repositorio predeterminadas donde todos los repositorios son visibles para todos los usuarios por defecto. • http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077635.html http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078209.html http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078210.html http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080712.html http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081047.html https://access.redhat.com/security/cve/cve-2012-1157 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-115 • CWE-276: Incorrect Default Permissions •

CVSS: 7.5EPSS: 0%CPEs: 5EXPL: 0

Moodle before 2.2.2 has users' private files included in course backups Moodle versiones anteriores a 2.2.2, tiene archivos privados de los usuarios incluidos en copias de seguridad del curso. • http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077635.html http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078209.html http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078210.html http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080712.html http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081047.html https://access.redhat.com/security/cve/cve-2012-1156 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-115 • CWE-532: Insertion of Sensitive Information into Log File •

CVSS: 8.2EPSS: 0%CPEs: 5EXPL: 0

Moodle before 2.2.2 has a password and web services issue where when the user profile is updated the user password is reset if not specified. Moodle versiones anteriores a 2.2.2, tiene un problema de contraseña y servicios web donde, cuando el perfil de usuario es actualizado, la contraseña de usuario se restablece si no es especificada. • http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077635.html http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078209.html http://lists.fedoraproject.org/pipermail/package-announce/2012-April/078210.html http://lists.fedoraproject.org/pipermail/package-announce/2012-May/080712.html http://lists.fedoraproject.org/pipermail/package-announce/2012-May/081047.html https://access.redhat.com/security/cve/cve-2012-1168 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-116 • CWE-20: Improper Input Validation •