Page 13 of 75 results (0.003 seconds)

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

An issue was discovered in Moodle 3.x. Students who submitted assignments and exported them to portfolios can download any stored Moodle file by changing the download URL. Se ha descubierto un problema en Moodle 3.x. Los estudiantes que enviaban tareas y las exportaban a portfolios podían descargar cualquier archivo Moodle cambiando la URL de descarga. • http://www.securityfocus.com/bid/104307 https://moodle.org/mod/forum/discuss.php?d=371200 • CWE-269: Improper Privilege Management •

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

An issue was discovered in Moodle 3.x. An authenticated user is allowed to add HTML blocks containing scripts to their Dashboard; this is normally not a security issue because a personal dashboard is visible to this user only. Through this security vulnerability, users can move such a block to other pages where they can be viewed by other users. Se ha descubierto un problema en Moodle 3.x. Un usuario autenticado puede añadir bloques HTML que contienen scripts a su Dashboard; esto no suele suponer un problema de seguridad porque los dashboards personales solo son visibles para este usuario. • http://www.securityfocus.com/bid/104307 https://moodle.org/mod/forum/discuss.php?d=371202 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.1EPSS: 0%CPEs: 4EXPL: 0

An issue was discovered in Moodle 3.x. By substituting URLs in portfolios, users can instantiate any class. This can also be exploited by users who are logged in as guests to create a DDoS attack. Se ha descubierto un problema en Moodle 3.x. Al sustituir URL en los portfolios, los usuarios pueden instanciar cualquier clase. • http://www.securityfocus.com/bid/104307 https://moodle.org/mod/forum/discuss.php?d=371204 • CWE-20: Improper Input Validation •

CVSS: 8.8EPSS: 83%CPEs: 4EXPL: 2

An issue was discovered in Moodle 3.x. A Teacher creating a Calculated question can intentionally cause remote code execution on the server, aka eval injection. Se ha descubierto un problema en Moodle 3.x. Si un profesor crea una pregunta "Calculated", puede provocar intencionadamente la ejecución remota de código en el servidor. Esto también se conoce como "eval injection". • https://www.exploit-db.com/exploits/46551 https://github.com/That-Guy-Steve/CVE-2018-1133-Exploit http://www.securityfocus.com/bid/104307 https://moodle.org/mod/forum/discuss.php?d=371199 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 5.3EPSS: 0%CPEs: 5EXPL: 0

A flaw was found in Moodle 3.4 to 3.4.1, 3.3 to 3.3.4, 3.2 to 3.2.7, 3.1 to 3.1.10 and earlier unsupported versions. Unauthenticated users can trigger custom messages to admin via paypal enrol script. Paypal IPN callback script should only send error emails to admin after request origin was verified, otherwise admin email can be spammed. Se ha encontrado un error en Moodle 3.4 a 3.4.1, 3.3 a 3.3.4, 3.2 a 3.2.7 y 3.1 a 3.1.10, así como en versiones anteriores sin soporte. Los usuarios no autenticados pueden desencadenar mensajes personalizados para los administradores mediante un script de registro en paypal. • http://www.securityfocus.com/bid/103728 https://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-61392 https://moodle.org/mod/forum/discuss.php?d=367938 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •