Vulnerability Trends Over Time

Year Overflow Memory Corruption Sql Injection XSS Directory Traversal File Inclusion CSRF XXE SSRF Open Redirect Input Validation
2014 0 0 0 12 0 0 5 2 0 0 1
2015 0 0 0 6 1 0 2 0 0 1 0
2016 0 0 1 9 0 0 3 0 0 1 0
2017 0 0 1 5 0 0 2 0 0 0 1
2018 0 0 0 4 0 0 1 0 1 0 4
2019 0 0 0 3 0 0 2 0 2 2 2
2020 0 0 1 7 0 0 1 0 0 1 1
2021 0 0 0 6 0 1 1 0 1 2 1
2022 0 0 5 11 1 0 3 0 2 2 3
2023 0 0 5 14 0 1 1 0 2 1 2
Total 13 77 2 2 21 2 8 10 15

Vulnerabilities by impact types

Year Code Execution Bypass Privilege Escalation Denial of Service Information Leak
2014 2 2 2 1 7
2015 0 1 1 2 5
2016 2 1 1 1 12
2017 0 4 4 0 9
2018 2 1 1 0 3
2019 0 5 5 0 5
2020 1 5 5 1 1
2021 1 1 1 1 1
2022 2 3 3 2 3
2023 4 5 5 1 5
Total 14 28 28 9 51

This page lists vulnerability statistics for all products of Moodle. Vulnerability statistics provide a quick overview for security vulnerabilities related to software products of Moodle. You can view products or security vulnerabilities of Moodle products.

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!