Page 37 of 200 results (0.013 seconds)

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

Unspecified vulnerability in the user editing interface in Moodle 1.5.x, 1.6 before 1.6.6, and 1.7 before 1.7.3 allows remote authenticated users to gain privileges via unknown vectors. Vulnerabilidad no especificada en el interface de edición de usuario en Moodel v1.5.x, v1.6 anteriores a v1.6.6, y v1.7 anteriores a v1.7.3 que permite a los usuarios remotos autenticados obtener privilegios a través de vectores desconocidos. • http://moodle.org/mod/forum/discuss.php?d=87971 http://www.debian.org/security/2008/dsa-1691 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.3EPSS: 0%CPEs: 40EXPL: 0

Cross-site scripting (XSS) vulnerability in Moodle before 1.6.8, 1.7 before 1.7.6, 1.8 before 1.8.7, and 1.9 before 1.9.3 allows remote attackers to inject arbitrary web script or HTML via a Wiki page name (aka page title). Vulnerabilidad de ejecución de secuencias de comandos en sitios cruzados (XSS) en Moodle antes de 1.6.8, 1.7 antes de 1.7.6, 1.8 antes de 1.8.7, y 1.9 despues de 1.9.3 permite a atacantes remotos inyectar secuencias de comando web o HTML de su elección a través de un nombre de página Wiki (alias título de página). • http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00000.html http://moodle.org/mod/forum/discuss.php?d=108590 http://secunia.com/advisories/33079 http://secunia.com/advisories/33822 http://www.debian.org/security/2008/dsa-1691 http://www.openwall.com/lists/oss-security/2008/12/09/4 http://www.securityfocus.com/bid/32714 http://www.vupen.com/english/advisories/2008/3405 https://exchange.xforce.ibmcloud.com/vulnerabilities/47193 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 0%CPEs: 43EXPL: 1

The _bad_protocol_once function in phpgwapi/inc/class.kses.inc.php in KSES, as used in eGroupWare before 1.4.003, Moodle before 1.8.5, and other products, allows remote attackers to bypass HTML filtering and conduct cross-site scripting (XSS) attacks via a string containing crafted URL protocols. La función _bad_protocol_once en el archivo phpgwapi/inc/class.kses.inc.php en KSES, como es usado en eGroupWare versiones anteriores a 1.4.003, Moodle versiones anteriores a 1.8.5 y otros productos, permite a los atacantes remotos omitir el filtrado de HTML y conducir ataques de tipo cross-site scripting (XSS) por medio de una cadena que contiene protocolos URL especialmente diseñados. • http://docs.moodle.org/en/Release_Notes#Moodle_1.8.5 http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00006.html http://secunia.com/advisories/29491 http://secunia.com/advisories/30073 http://secunia.com/advisories/30986 http://secunia.com/advisories/31017 http://secunia.com/advisories/31018 http://secunia.com/advisories/31167 http://secunia.com/advisories/32400 http://secunia.com/advisories/32446 http://www.debian.org/security/2008/dsa-1691 http://www& • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 4.3EPSS: 1%CPEs: 1EXPL: 3

Cross-site scripting (XSS) vulnerability in install.php for Moodle 1.8.3, and possibly other versions before 1.8.4, allows remote attackers to inject arbitrary web script or HTML via the dbname parameter. NOTE: this issue only exists until the installation is complete. Vulnerabilidad de cruce de directorios (XSS) en install.php de Moodle 1.8.3, y posiblemente otras versiones anteriores a la 1.8.4. Permite que atacantes remotos inyecten, a su elección, códigos web o HTML a traves del parámetro dbname. NOTA: este problema sólo se produce cuando la instalación se ha completado. • https://www.exploit-db.com/exploits/31020 http://archives.neohapsis.com/archives/fulldisclosure/2008-01/0202.html http://int21.de/cve/CVE-2008-0123-moodle.html http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html http://secunia.com/advisories/28838 http://www.securityfocus.com/archive/1/486198/100/0/threaded http://www.securityfocus.com/bid/27259 http://www.vupen.com/english/advisories/2008/0164 https://exchange.xforce.ibmcloud.com/vulnerabilities/39630 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.8EPSS: 0%CPEs: 5EXPL: 2

Cross-site scripting (XSS) vulnerability in an unspecified component of Moodle 1.5 allows remote attackers to inject arbitrary web script or HTML via a javascript URI in the SRC attribute of an IMG element. NOTE: The provenance of this information is unknown; the details are obtained solely from third party information. NOTE: It is unclear whether this candidate overlaps CVE-2006-4784 or CVE-2006-4941. Vulnerabilidad de secuencias de comandos en sitios cruzados (XSS) en un componente desconocido del Moodle 1.5 permite a atacantes remotos la inyección de secuencias de comandos web o HTML de su elección a través de un javascript URI en el atributo SRC del elemento IMG. NOTA: la procedencia de esta información es desconocida; los detalles se obtienen a partir de la información de terceros. • http://www.securityfocus.com/bid/21596 http://www.securityfocus.com/data/vulnerabilities/exploits/21596.html •