Moodle الثغرات

التسلسل الزمني

السنة السابقة

النسخة

2.1.196
2.185
2.2.169
2.6.169
2.1.269

معالجة

Official Fix420
Temporary Fix0
Workaround0
Unavailable0
Not Defined114

قابلية الاستغلال

High5
Functional0
Proof-of-Concept33
Unproven7
Not Defined489

متجه الوصول

Not Defined0
Physical0
Local2
Adjacent43
Network489

توثيق

Not Defined0
High8
Low283
None243

تفاعل المستخدم

Not Defined0
Required197
None337

C3BM Index

السنة السابقة

CVSSv3 Base

≤10
≤20
≤31
≤475
≤5178
≤6122
≤7101
≤844
≤96
≤107

CVSSv3 Temp

≤10
≤20
≤32
≤488
≤5172
≤6157
≤782
≤821
≤95
≤107

VulDB

≤10
≤20
≤34
≤4100
≤5157
≤6117
≤796
≤839
≤914
≤107

NVD

≤10
≤20
≤31
≤43
≤551
≤637
≤747
≤822
≤918
≤108

CNA

≤10
≤20
≤30
≤413
≤515
≤61
≤77
≤81
≤92
≤100

المجهز

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

إكسبلويت ذات هجوم فوري

<1k0
<2k1
<5k59
<10k234
<25k211
<50k29
<100k0
≥100k0

إكسبلويت اليوم

<1k402
<2k24
<5k58
<10k49
<25k1
<50k0
<100k0
≥100k0

حجم سوق الإكسبلويت

السنة السابقة

🔴 CTI النشاطات

Affected Versions (388): 1.0, 1.1, 1.1.1, 1.2, 1.2.1, 1.3, 1.3.1, 1.3.2, 1.3.3, 1.3.4, 1.4, 1.4.1, 1.4.2, 1.4.3, 1.4.4, 1.4.5, 1.5, 1.5 Beta, 1.5.1, 1.5.2, 1.5.3, 1.6, 1.6.1, 1.6.2, 1.6.3, 1.6.4, 1.6.5, 1.6.6, 1.6.7, 1.6.8, 1.7, 1.7.1, 1.7.2, 1.7.3, 1.7.4, 1.7.5, 1.7.6, 1.8, 1.8.1, 1.8.2, 1.8.3, 1.8.4, 1.8.5, 1.8.6, 1.8.7, 1.8.8, 1.8.9, 1.8.11, 1.9, 1.9.1, 1.9.2, 1.9.3, 1.9.4, 1.9.5, 1.9.6, 1.9.7, 1.9.8, 1.9.9, 1.9.11, 1.9.12, 1.9.13, 1.9.14, 1.9.15, 1.9.16, 1.9.17, 1.9.18, 2.0, 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, 2.0.6, 2.0.7, 2.0.8, 2.0.8-2.fc16, 2.0.9, 2.1, 2.1.1, 2.1.2, 2.1.3, 2.1.4, 2.1.5, 2.1.6, 2.1.7, 2.1.8, 2.1.9, 2.2, 2.2.1, 2.2.2, 2.2.3, 2.2.4, 2.2.5, 2.2.6, 2.2.7, 2.2.8, 2.2.9, 2.2.11, 2.3, 2.3.1, 2.3.2, 2.3.3, 2.3.4, 2.3.5, 2.3.6, 2.3.7, 2.3.8, 2.3.9, 2.3.11, 2.4, 2.4.1, 2.4.2, 2.4.3, 2.4.4, 2.4.5, 2.4.6, 2.4.7, 2.4.8, 2.4.9, 2.4.11, 2.5, 2.5.1, 2.5.2, 2.5.3, 2.5.4, 2.5.5, 2.5.6, 2.5.7, 2.5.8, 2.5.9, 2.6, 2.6.1, 2.6.2, 2.6.3, 2.6.4, 2.6.5, 2.6.6, 2.6.7, 2.6.8, 2.6.9, 2.6.11, 2.7, 2.7.1, 2.7.2, 2.7.3, 2.7.4, 2.7.5, 2.7.6, 2.7.7, 2.7.8, 2.7.9, 2.7.11, 2.7.12, 2.7.13, 2.8, 2.8.1, 2.8.2, 2.8.3, 2.8.4, 2.8.5, 2.8.6, 2.8.7, 2.8.8, 2.8.9, 2.8.11, 2.9, 2.9.1, 2.9.2, 2.9.3, 2.9.4, 2.9.5, 3, 3.0, 3.0.1, 3.0.2, 3.0.3, 3.1, 3.1.1, 3.1.2, 3.1.3, 3.1.4, 3.1.5, 3.1.6, 3.1.7, 3.1.8, 3.1.9, 3.1.11, 3.1.12, 3.1.13, 3.1.14, 3.1.15, 3.1.16, 3.2, 3.2.2, 3.2.7, 3.3, 3.3.1, 3.3.2, 3.3.3, 3.3.4, 3.3.5, 3.3.6, 3.3.7, 3.3.8, 3.4, 3.4.1, 3.4.2, 3.4.3, 3.4.4, 3.4.5, 3.4.6, 3.4.7, 3.4.8, 3.5, 3.5.1, 3.5.2, 3.5.3, 3.5.4, 3.5.5, 3.5.6, 3.5.7, 3.5.8, 3.5.9, 3.5.11, 3.5.12, 3.5.13, 3.5.14, 3.5.15, 3.5.16, 3.5.17, 3.5.143.7, 3.5.143.7.1, 3.5.143.7.2, 3.5.143.7.3, 3.5.143.7.4, 3.5.143.7.5, 3.5.143.7.6, 3.5.143.7.7, 3.5.143.7.8, 3.6, 3.6.1, 3.6.2, 3.6.3, 3.6.4, 3.6.5, 3.6.6, 3.6.7, 3.6.8, 3.6.9, 3.7, 3.7.1, 3.7.2, 3.7.3, 3.7.4, 3.7.5, 3.7.6, 3.7.7, 3.7.8, 3.8, 3.8.1, 3.8.2, 3.8.3, 3.8.4, 3.8.5, 3.8.6, 3.8.7, 3.8.8, 3.9, 3.9.1, 3.9.2, 3.9.3, 3.9.4, 3.9.5, 3.9.6, 3.9.7, 3.9.8, 3.9.9, 3.9.11, 3.9.12, 3.9.13, 3.9.14, 3.9.15, 3.9.16, 3.9.17, 3.9.18, 3.9.19, 3.9.21, 3.9.22, 3.9.23, 3.10, 3.10.1, 3.10.2, 3.10.3, 3.10.4, 3.10.5, 3.10.6, 3.10.7, 3.10.8, 3.10.9, 3.11, 3.11.1, 3.11.2, 3.11.3, 3.11.4, 3.11.5, 3.11.6, 3.11.7, 3.11.8, 3.11.9, 3.11.11, 3.11.12, 3.11.13, 3.11.14, 3.11.15, 3.11.16, 4, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.5, 4.0.6, 4.0.7, 4.0.8, 4.0.9, 4.1, 4.1.1, 4.1.2, 4.1.3, 4.1.4, 4.1.5, 4.2, 4.2.1, 4.2.2, 4.3, 4.3.3, 6.x-1, 6.x-1.1, 9.0, 9.1, 9.2, 9.3, 9.4, 9.5, 9.6, 9.7, 9.8, 9.9, 9.10, 9.11, 9.12, 9.13, 9.14, 9.15, 9.16, 9.17, 9.18, 9.19, 9.20, 9.21, 9.22, 9.23, 9.24, 9.25, 9.26, 9.27, 9.28, 9.29, 9.30, 9.31, 9.32, 9.33, 9.34, 9.35, 9.36, 9.37, 9.38, 9.39, 9.40, 9.41, 9.42, 9.43, 9.44, 9.45, 9.46, 9.47, 9.48, 9.49

Link to Product Website: https://moodle.org/

نوع البرنامج: Learning Management Software

منشورBaseTempالثغرة0dayاليومق�معالجةCTICVE
22/03/20243.53.5Moodle Chat Activity سكربتات مشتركة$5k-$25k$0-$5kNot DefinedNot Defined0.03CVE-2024-28593
21/03/20243.53.4Moodle URL Parameter سكربتات مشتركة$5k-$25k$0-$5kNot DefinedNot Defined0.03CVE-2024-29374
19/02/20244.34.2Moodle Language Pack طلب تزوير مشترك$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-25982
19/02/20246.46.3Moodle File Picker الحرمان من الخدمة$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2024-25978
19/02/20245.35.2Moodle Forum Search الكشف عن المعلومات$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-25979
19/02/20244.34.2Moodle H5P Attempts Report تجاوز الصلاحيات$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2024-25980
19/02/20243.93.8Moodle Comments Block تجاوز الصلاحيات$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2024-25983
19/02/20244.34.2Moodle Forum Export تجاوز الصلاحيات$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2024-25981
29/10/20234.44.4Moodle index.php سكربتات مشتركة$5k-$25k$0-$5kNot DefinedNot Defined0.04CVE-2023-46858
26/10/20233.43.4Moodle Forum Summary Report الكشف عن المعلومات$5k-$25k$0-$5kNot DefinedOfficial Fix0.00CVE-2023-5551
19/10/20233.43.4Moodle Course Upload Tool سكربتات مشتركة$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-5547
19/10/20233.93.8Moodle Quiz Grading Report سكربتات مشتركة$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-5546
19/10/20236.46.2Moodle تجاوز الصلاحيات$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-5544
19/10/20232.82.8Moodle CSV Grade Import سكربتات مشتركة$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-5541
19/10/20233.83.7Moodle Category تجاوز الصلاحيات$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-5549
19/10/20233.83.7Moodle Revision Number ثغرات غير معروفة$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2023-5548
19/10/20233.83.7Moodle H5P Author Name الكشف عن المعلومات$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2023-5545
19/10/20234.84.7Moodle BigBlueButton Activity تجاوز الصلاحيات$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-5543
19/10/20233.83.7Moodle الكشف عن المعلومات$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-5542
19/10/20236.46.2Moodle تجاوز الصلاحيات$5k-$25k$0-$5kNot DefinedOfficial Fix0.04CVE-2023-5550
19/10/20235.55.4Moodle IMCSP تجاوز الصلاحيات$5k-$25k$0-$5kNot DefinedOfficial Fix0.03CVE-2023-5540
19/10/20235.55.4Moodle Lesson تجاوز الصلاحيات$5k-$25k$0-$5kNot DefinedOfficial Fix0.06CVE-2023-5539
31/08/20233.53.4Moodle OAuth 2 Login سكربتات مشتركة$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-40320
31/08/20235.55.3Moodle Competency Framework Tools تجاوز الصلاحيات$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-40324
31/08/20233.53.4Moodle Admin View Policy Page page_viewalldoc.php Redirect$5k-$25k$0-$5kNot DefinedOfficial Fix0.02CVE-2023-40323

509 بعض الادخالات لم يتم عرضها

Might our Artificial Intelligence support you?

Check our Alexa App!