Vulnerability Name CVE Severity
Moodle Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2021-36400) CVE-2021-36400
Moodle Authorization Bypass Through User-Controlled Key Vulnerability (CVE-2023-28334) CVE-2023-28334
Moodle Configuration Vulnerability (CVE-2011-4585) CVE-2011-4585
Moodle Configuration Vulnerability (CVE-2012-0797) CVE-2012-0797
Moodle Configuration Vulnerability (CVE-2012-3392) CVE-2012-3392
Moodle Credentials Management Errors Vulnerability (CVE-2009-4304) CVE-2009-4304
Moodle Credentials Management Errors Vulnerability (CVE-2011-4587) CVE-2011-4587
Moodle Credentials Management Errors Vulnerability (CVE-2012-0794) CVE-2012-0794
Moodle Credentials Management Errors Vulnerability (CVE-2014-0008) CVE-2014-0008
Moodle Credentials Management Errors Vulnerability (CVE-2014-7845) CVE-2014-7845
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2008-3325) CVE-2008-3325
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2009-0499) CVE-2009-0499
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2009-4297) CVE-2009-4297
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2010-2231) CVE-2010-2231
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-4133) CVE-2011-4133
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-4281) CVE-2011-4281
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2011-4298) CVE-2011-4298
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2012-6103) CVE-2012-6103
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-0010) CVE-2014-0010
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-0126) CVE-2014-0126
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-0213) CVE-2014-0213
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-7836) CVE-2014-7836
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2014-7838) CVE-2014-7838
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-0213) CVE-2015-0213
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-0218) CVE-2015-0218
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2015-5338) CVE-2015-5338
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2016-2157) CVE-2016-2157
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2016-3734) CVE-2016-3734
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2017-7491) CVE-2017-7491
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2018-16854) CVE-2018-16854
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2019-10186) CVE-2019-10186
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2021-43559) CVE-2021-43559
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2022-0335) CVE-2022-0335
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2022-2986) CVE-2022-2986
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2022-45149) CVE-2022-45149
Moodle Cross-Site Request Forgery (CSRF) Vulnerability (CVE-2023-28335) CVE-2023-28335
Moodle Cryptographic Issues Vulnerability (CVE-2009-4302) CVE-2009-4302
Moodle Cryptographic Issues Vulnerability (CVE-2011-4303) CVE-2011-4303
Moodle CVE-2009-0501 Vulnerability (CVE-2009-0501) CVE-2009-0501
Moodle CVE-2011-4291 Vulnerability (CVE-2011-4291) CVE-2011-4291
Moodle CVE-2011-4301 Vulnerability (CVE-2011-4301) CVE-2011-4301
Moodle CVE-2018-1043 Vulnerability (CVE-2018-1043) CVE-2018-1043
Moodle CVE-2018-1081 Vulnerability (CVE-2018-1081) CVE-2018-1081
Moodle CVE-2018-10891 Vulnerability (CVE-2018-10891) CVE-2018-10891
Moodle CVE-2019-3851 Vulnerability (CVE-2019-3851) CVE-2019-3851
Moodle CVE-2019-3852 Vulnerability (CVE-2019-3852) CVE-2019-3852
Moodle CVE-2019-14880 Vulnerability (CVE-2019-14880) CVE-2019-14880
Moodle CVE-2020-25698 Vulnerability (CVE-2020-25698) CVE-2020-25698
Moodle CVE-2021-32473 Vulnerability (CVE-2021-32473) CVE-2021-32473
Moodle CVE-2021-36394 Vulnerability (CVE-2021-36394) CVE-2021-36394
Moodle CVE-2021-36397 Vulnerability (CVE-2021-36397) CVE-2021-36397
Moodle CVE-2021-36402 Vulnerability (CVE-2021-36402) CVE-2021-36402
Moodle CVE-2021-36403 Vulnerability (CVE-2021-36403) CVE-2021-36403
Moodle CVE-2021-40691 Vulnerability (CVE-2021-40691) CVE-2021-40691
Moodle CVE-2021-40695 Vulnerability (CVE-2021-40695) CVE-2021-40695
Moodle CVE-2022-30598 Vulnerability (CVE-2022-30598) CVE-2022-30598
Moodle CVE-2022-40314 Vulnerability (CVE-2022-40314) CVE-2022-40314
Moodle CVE-2023-23923 Vulnerability (CVE-2023-23923) CVE-2023-23923
Moodle CVE-2023-28330 Vulnerability (CVE-2023-28330) CVE-2023-28330
Moodle DEPRECATED: Code Vulnerability (CVE-2015-2270) CVE-2015-2270
Moodle DEPRECATED: Code Vulnerability (CVE-2015-3177) CVE-2015-3177
Moodle Exposure of Resource to Wrong Sphere Vulnerability (CVE-2017-7490) CVE-2017-7490
Moodle Exposure of Resource to Wrong Sphere Vulnerability (CVE-2021-43560) CVE-2021-43560
Moodle Exposure of Resource to Wrong Sphere Vulnerability (CVE-2022-0334) CVE-2022-0334
Moodle Exposure of Resource to Wrong Sphere Vulnerability (CVE-2022-40316) CVE-2022-40316
Moodle Exposure of Resource to Wrong Sphere Vulnerability (CVE-2023-1402) CVE-2023-1402
Moodle Exposure of Resource to Wrong Sphere Vulnerability (CVE-2023-28336) CVE-2023-28336
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2008-3327) CVE-2008-3327
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2009-4298) CVE-2009-4298
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2009-4300) CVE-2009-4300
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2009-4303) CVE-2009-4303
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-3757) CVE-2011-3757
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-4279) CVE-2011-4279
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-4283) CVE-2011-4283
Moodle Exposure of Sensitive Information to an Unauthorized Actor Vulnerability (CVE-2011-4284) CVE-2011-4284