Page 23 of 465 results (0.008 seconds)

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

An issue was discovered in Moodle 3.x. Students who submitted assignments and exported them to portfolios can download any stored Moodle file by changing the download URL. Se ha descubierto un problema en Moodle 3.x. Los estudiantes que enviaban tareas y las exportaban a portfolios podían descargar cualquier archivo Moodle cambiando la URL de descarga. • http://www.securityfocus.com/bid/104307 https://moodle.org/mod/forum/discuss.php?d=371200 • CWE-269: Improper Privilege Management •

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

An issue was discovered in Moodle 3.x. An authenticated user is allowed to add HTML blocks containing scripts to their Dashboard; this is normally not a security issue because a personal dashboard is visible to this user only. Through this security vulnerability, users can move such a block to other pages where they can be viewed by other users. Se ha descubierto un problema en Moodle 3.x. Un usuario autenticado puede añadir bloques HTML que contienen scripts a su Dashboard; esto no suele suponer un problema de seguridad porque los dashboards personales solo son visibles para este usuario. • http://www.securityfocus.com/bid/104307 https://moodle.org/mod/forum/discuss.php?d=371202 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.1EPSS: 0%CPEs: 4EXPL: 0

An issue was discovered in Moodle 3.x. By substituting URLs in portfolios, users can instantiate any class. This can also be exploited by users who are logged in as guests to create a DDoS attack. Se ha descubierto un problema en Moodle 3.x. Al sustituir URL en los portfolios, los usuarios pueden instanciar cualquier clase. • http://www.securityfocus.com/bid/104307 https://moodle.org/mod/forum/discuss.php?d=371204 • CWE-20: Improper Input Validation •

CVSS: 8.8EPSS: 83%CPEs: 4EXPL: 2

An issue was discovered in Moodle 3.x. A Teacher creating a Calculated question can intentionally cause remote code execution on the server, aka eval injection. Se ha descubierto un problema en Moodle 3.x. Si un profesor crea una pregunta "Calculated", puede provocar intencionadamente la ejecución remota de código en el servidor. Esto también se conoce como "eval injection". • https://www.exploit-db.com/exploits/46551 https://github.com/That-Guy-Steve/CVE-2018-1133-Exploit http://www.securityfocus.com/bid/104307 https://moodle.org/mod/forum/discuss.php?d=371199 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 8.1EPSS: 0%CPEs: 2EXPL: 0

A flaw was found in Moodle 3.4 to 3.4.1, and 3.3 to 3.3.4. If a user account using OAuth2 authentication method was once confirmed but later suspended, the user could still login to the site. Se ha encontrado un error en Moodle 3.4 a 3.4.1 y 3.3 a 3.3.4. Si una cuenta de usuario que emplea el método de autenticación OAuth2 se confirmó una vez, pero se suspendió después, el usuario podría seguir siendo capaz de iniciar sesión en el sitio. • http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-60101 http://www.securityfocus.com/bid/103725 https://moodle.org/mod/forum/discuss.php?d=367939 • CWE-285: Improper Authorization CWE-287: Improper Authentication •