Vulnerability Name CVE Severity
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-23922) CVE-2023-23922
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-28331) CVE-2023-28331
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-28332) CVE-2023-28332
Moodle Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') Vulnerability (CVE-2023-35131) CVE-2023-35131
Moodle Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') Vulnerability (CVE-2016-5013) CVE-2016-5013
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2006-0146) CVE-2006-0146
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2006-4785) CVE-2006-4785
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2008-6124) CVE-2008-6124
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2009-4305) CVE-2009-4305
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2010-1615) CVE-2010-1615
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2011-4292) CVE-2011-4292
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-2363) CVE-2012-2363
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2012-3395) CVE-2012-3395
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2013-4313) CVE-2013-4313
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2016-7919) CVE-2016-7919
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2017-2641) CVE-2017-2641
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2020-25700) CVE-2020-25700
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-32474) CVE-2021-32474
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-36392) CVE-2021-36392
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2021-36393) CVE-2021-36393
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-0332) CVE-2022-0332
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-0983) CVE-2022-0983
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-30599) CVE-2022-30599
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2022-40315) CVE-2022-40315
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-28329) CVE-2023-28329
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-30944) CVE-2023-30944
Moodle Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') Vulnerability (CVE-2023-35132) CVE-2023-35132
Moodle Improper Privilege Management Vulnerability (CVE-2017-7489) CVE-2017-7489
Moodle Improper Privilege Management Vulnerability (CVE-2017-7532) CVE-2017-7532
Moodle Improper Privilege Management Vulnerability (CVE-2018-1134) CVE-2018-1134
Moodle Improper Privilege Management Vulnerability (CVE-2019-3849) CVE-2019-3849
Moodle Improper Privilege Management Vulnerability (CVE-2020-25699) CVE-2020-25699
Moodle Improper Validation of Integrity Check Value Vulnerability (CVE-2012-1170) CVE-2012-1170
Moodle Improper Validation of Integrity Check Value Vulnerability (CVE-2021-20184) CVE-2021-20184
Moodle Incorrect Authorization Vulnerability (CVE-2020-14321) CVE-2020-14321
Moodle Incorrect Authorization Vulnerability (CVE-2020-25701) CVE-2020-25701
Moodle Incorrect Authorization Vulnerability (CVE-2021-20282) CVE-2021-20282
Moodle Incorrect Authorization Vulnerability (CVE-2021-20283) CVE-2021-20283
Moodle Incorrect Authorization Vulnerability (CVE-2021-40692) CVE-2021-40692
Moodle Incorrect Authorization Vulnerability (CVE-2022-0333) CVE-2022-0333
Moodle Incorrect Authorization Vulnerability (CVE-2022-0984) CVE-2022-0984
Moodle Incorrect Calculation Vulnerability (CVE-2022-30600) CVE-2022-30600
Moodle Incorrect Default Permissions Vulnerability (CVE-2012-1157) CVE-2012-1157
Moodle Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2012-1160) CVE-2012-1160
Moodle Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2020-1754) CVE-2020-1754
Moodle Incorrect Permission Assignment for Critical Resource Vulnerability (CVE-2021-21809) CVE-2021-21809
Moodle Insertion of Sensitive Information into Log File Vulnerability (CVE-2012-1156) CVE-2012-1156
Moodle Insertion of Sensitive Information into Log File Vulnerability (CVE-2018-10889) CVE-2018-10889
Moodle Insufficient Verification of Data Authenticity Vulnerability (CVE-2020-1755) CVE-2020-1755
Moodle Missing Authorization Vulnerability (CVE-2019-10187) CVE-2019-10187
Moodle Missing Authorization Vulnerability (CVE-2019-14883) CVE-2019-14883
Moodle Numeric Errors Vulnerability (CVE-2011-4305) CVE-2011-4305
Moodle Other Vulnerability (CVE-2004-0725) CVE-2004-0725
Moodle Other Vulnerability (CVE-2004-1425) CVE-2004-1425
Moodle Other Vulnerability (CVE-2004-1711) CVE-2004-1711
Moodle Other Vulnerability (CVE-2004-1978) CVE-2004-1978
Moodle Other Vulnerability (CVE-2004-2232) CVE-2004-2232
Moodle Other Vulnerability (CVE-2004-2233) CVE-2004-2233
Moodle Other Vulnerability (CVE-2004-2235) CVE-2004-2235
Moodle Other Vulnerability (CVE-2004-2236) CVE-2004-2236
Moodle Other Vulnerability (CVE-2004-2237) CVE-2004-2237
Moodle Other Vulnerability (CVE-2005-2247) CVE-2005-2247
Moodle Other Vulnerability (CVE-2005-3648) CVE-2005-3648
Moodle Other Vulnerability (CVE-2005-3649) CVE-2005-3649
Moodle Other Vulnerability (CVE-2006-0147) CVE-2006-0147
Moodle Other Vulnerability (CVE-2006-4784) CVE-2006-4784
Moodle Other Vulnerability (CVE-2006-4786) CVE-2006-4786
Moodle Other Vulnerability (CVE-2006-4937) CVE-2006-4937
Moodle Other Vulnerability (CVE-2006-4938) CVE-2006-4938
Moodle Other Vulnerability (CVE-2006-4939) CVE-2006-4939
Moodle Other Vulnerability (CVE-2006-4940) CVE-2006-4940
Moodle Other Vulnerability (CVE-2006-4941) CVE-2006-4941
Moodle Other Vulnerability (CVE-2006-4942) CVE-2006-4942
Moodle Other Vulnerability (CVE-2006-4943) CVE-2006-4943
Moodle Other Vulnerability (CVE-2006-5219) CVE-2006-5219