par Michael Hawkins. The course participation report required additional checks to prevent roles being displayed which the user did not have access to view.Severity/Risk:MinorVersions affected:4.1 to 4.1.1, 4.0 to 4.0.6, 3.11 to 3.11.12, 3.9 to 3.9.19 and earlier unsupported versionsVersions fixed:4.1.2, 4.0.7, 3.11.13 and 3.9.20Reported by:Chris PrattCVE identifier:CVE-2023-1402Changes (master):http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-75517Tracker
More info:
https://moodle.org/mod/forum/discuss.php?d=445069&parent=1788902
par Michael Hawkins. Insufficient filtering of grade report history made it possible for teachers to access the names of users they could not otherwise access.Severity/Risk:MinorVersions affected:4.1 to 4.1.1, 4.0 to 4.0.6, 3.11 to 3.11.12, 3.9 to 3.9.19 and earlier unsupported versionsVersions fixed:4.1.2, 4.0.7, 3.11.13 and 3.9.20Reported by:DegrangeMCVE identifier:CVE-2023-28336Changes (master):http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-76809Tracker
More info:
https://moodle.org/mod/forum/discuss.php?d=445068&parent=1788901
par Michael Hawkins. Insufficient sanitizing of loaders used by TinyMCE resulted in an arbitrary folder creation risk.Severity/Risk:SeriousVersions affected:4.1 to 4.1.2Versions fixed:4.1.3Reported by:Yaniv Nizry (SonarSource)CVE identifier:CVE-2023-30943Changes (master):http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-77718Tracker issue:MDL-77718 TinyMCE loaders susceptible to Arbitrary Folder Creation
More info:
https://moodle.org/mod/forum/discuss.php?d=446285&parent=1793613
par Michael Hawkins. The TinyMCE editor included with Moodle required a security patch to be applied to fix an XSS risk.Severity/Risk:MinorVersions affected:4.1 to 4.1.1Versions fixed:4.1.2Reported by:Andrew LyonsCVE identifier:CVE-2022-23494Changes (master):N/ATracker issue:MDL-77470 XSS risk in TinyMCE alerts (upstream)
More info:
https://moodle.org/mod/forum/discuss.php?d=445070&parent=1788903
par Michael Hawkins. A limited SQL injection risk was identified in functionality used by the Wiki activity when listing pages.Severity/Risk:MinorVersions affected:4.1 to 4.1.2, 4.0 to 4.0.7, 3.11 to 3.11.13, 3.9 to 3.9.20 and earlier unsupported versionsVersions fixed:4.1.3, 4.0.8, 3.11.14 and 3.9.21Reported by:Paul HoldenCVE identifier:CVE-2023-30944Changes (master):http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-77187Tracker issue:MDL-77187 Minor SQL
More info:
https://moodle.org/mod/forum/discuss.php?d=446286&parent=1793614
Security Advisory Description There is a use-after-free vulnerability in the Linux Kernel which can be exploited to achieve local privilege escalation. To reach the vulnerability kernel ...
More info:
https://my.f5.com/manage/s/article/K000135122?utm_source=f5support&utm_medium=RSS
by Michael Hawkins. Content on the groups page required additional sanitizing to prevent an XSS risk.Severity/Risk:MinorVersions affected:4.2, 4.1 to 4.1.3, 4.0 to 4.0.8 and 3.11 to 3.11.14Versions fixed:4.2.1, 4.1.4, 4.0.9 and 3.11.15Reported by:Petr SkodaCVE identifier:CVE-2023-35131Changes (master):http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-76683Tracker issue:MDL-76683 XSS risk on groups page
More info:
https://moodle.org/mod/forum/discuss.php?d=447829&parent=1799653
by Michael Hawkins. A limited SQL injection risk was identified on the Mnet SSO access control page.Severity/Risk:MinorVersions affected:4.2, 4.1 to 4.1.3, 4.0 to 4.0.8, 3.11 to 3.11.14, 3.9 to 3.9.21 and earlier unsupported versionsVersions fixed:4.2.1, 4.1.4, 4.0.9, 3.11.15 and 3.9.22Reported by:Paul HoldenCVE identifier:CVE-2023-35132Changes (master):http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-77193Tracker issue:MDL-77193 Minor SQL injection risk on
More info:
https://moodle.org/mod/forum/discuss.php?d=447830&parent=1799654
by Michael Hawkins. An issue in the logic used to check 0.0.0.0 against the cURL blocked hosts lists resulted in an SSRF risk.Severity/Risk:SeriousVersions affected:4.2, 4.1 to 4.1.3, 4.0 to 4.0.8, 3.11 to 3.11.14, 3.9 to 3.9.21 and earlier unsupported versionsVersions fixed:4.2.1, 4.1.4, 4.0.9, 3.11.15 and 3.9.22Reported by:Mateo HanžekCVE identifier:CVE-2023-35133Changes (master):http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-78215Tracker
More info:
https://moodle.org/mod/forum/discuss.php?d=447831&parent=1799656
A vulnerability in the CLI of Cisco SD-WAN Software could allow an authenticated, local attacker to access sensitive information. This vulnerability is due to improper protections on file access through the CLI. An attacker could exploit this vulnerability by running a CLI command that targets an arbitrary file on the local system. A successful exploit could allow the attacker to return portions of an arbitrary file, possibly resulting in the disclosure of sensitive information. Cisco has
More info:
https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-sd-wan-Fhqh8pKX?vs_f=Cisco%20Security%20Advisory&vs_cat=Security%20Intelligence&vs_type=RSS&vs_p=Cisco%20SD-WAN%20Software%20Information%20Disclosure%20Vulnerability&vs_k=1