Advisories ยป Package moodle rss

Date ID Source Package(s) Type Affected release(s) CVE
2016-03-25 MGASA-2016-0122 moodle security 5 CVE-2016-2151 , CVE-2016-2152 , CVE-2016-2153 , CVE-2016-2154 , CVE-2016-2155 , CVE-2016-2156 , CVE-2016-2157 , CVE-2016-2158 , CVE-2016-2159 , CVE-2016-2190
2016-01-20 MGASA-2016-0029 moodle security 5 CVE-2016-0724 , CVE-2016-0725
2015-12-05 MGASA-2015-0464 moodle security 5 CVE-2015-5332 , CVE-2015-5335 , CVE-2015-5336 , CVE-2015-5337 , CVE-2015-5338 , CVE-2015-5339 , CVE-2015-5340 , CVE-2015-5341 , CVE-2015-5342
2015-09-23 MGASA-2015-0381 moodle security 5 CVE-2015-5264 , CVE-2015-5265 , CVE-2015-5266 , CVE-2015-5267 , CVE-2015-5268 , CVE-2015-5269
2015-08-03 MGASA-2015-0302 moodle security 5 CVE-2015-3272 , CVE-2015-3274 , CVE-2015-3275
2015-05-18 MGASA-2015-0229 moodle security 4 CVE-2015-3174 , CVE-2015-3175 , CVE-2015-3176 , CVE-2015-3178 , CVE-2015-3179 , CVE-2015-3180 , CVE-2015-3181
2015-03-18 MGASA-2015-0110 moodle security 4 CVE-2015-2266 , CVE-2015-2267 , CVE-2015-2268 , CVE-2015-2269 , CVE-2015-2270 , CVE-2015-2271 , CVE-2015-2272 , CVE-2015-2273
2015-02-09 MGASA-2015-0057 moodle security 4 CVE-2015-1493
2015-01-20 MGASA-2015-0032 moodle security 4 CVE-2015-0211 , CVE-2015-0212 , CVE-2015-0213 , CVE-2015-0214 , CVE-2015-0215 , CVE-2015-0217 , CVE-2015-0218
2014-11-22 MGASA-2014-0483 moodle security 3 , 4 CVE-2014-7830 , CVE-2014-7832 , CVE-2014-7833 , CVE-2014-7834 , CVE-2014-7835 , CVE-2014-7836 , CVE-2014-7837 , CVE-2014-7838 , CVE-2014-7845 , CVE-2014-7846 , CVE-2014-7847 , CVE-2014-7848
2014-09-15 MGASA-2014-0379 moodle security 4 , 3 CVE-2014-3617
2014-08-05 MGASA-2014-0308 moodle security 4 , 3 CVE-2014-3541 , CVE-2014-3542 , CVE-2014-3543 , CVE-2014-3544 , CVE-2014-3545 , CVE-2014-3546 , CVE-2014-3547 , CVE-2014-3548 , CVE-2014-3551 , CVE-2014-3553
2014-05-19 MGASA-2014-0230 moodle security 3 , 4 CVE-2014-0213 , CVE-2014-0214 , CVE-2014-0215 , CVE-2014-0216 , CVE-2014-0218
2014-04-03 MGASA-2014-0160 moodle security 4 , 3 CVE-2013-7341 , CVE-2014-0122 , CVE-2014-0123 , CVE-2014-0124 , CVE-2014-0125 , CVE-2014-0126 , CVE-2014-0127 , CVE-2014-2571
2014-02-11 MGASA-2014-0053 moodle security 4 , 3 CVE-2014-0008 , CVE-2014-0009 , CVE-2014-0010
2013-11-30 MGASA-2013-0356 moodle security 3 CVE-2013-4522 , CVE-2013-4523 , CVE-2013-4524 , CVE-2013-4525
2013-09-19 MGASA-2013-0280 moodle security 3 CVE-2013-4313 , CVE-2013-4341
2013-07-21 MGASA-2013-0217 moodle security 3 CVE-2013-2242 , CVE-2013-2243 , CVE-2013-2244 , CVE-2013-2245 , CVE-2013-2246
2013-06-06 MGASA-2013-0162 moodle security 3 CVE-2013-2079 , CVE-2013-2080 , CVE-2013-2081 , CVE-2013-2082 , CVE-2013-2083