Skip to main content

18 docs tagged with "Security"

View All Tags

Data-loss

This page forms part of the Moodle security guidelines.

Penetration testing

This is information for people who want to performing a penetration test of their Moodle instance as well as information for pen testers.

Security

This page describes how to write secure Moodle code that is not vulnerable to anything that evil people may try to throw at it.

Security procedures

In the Moodle software, security issues are treated very seriously. Even though a lot of time is dedicated designing the code to avoid such problems, it is inevitable in a project of this size that new vulnerabilities will occasionally be discovered.

SQL injection

This page forms part of the Moodle security guidelines.