Vulnerability CVE-2019-14883


Published: 2020-03-18

Description:
A vulnerability was found in Moodle 3.6 before 3.6.7 and 3.7 before 3.7.3, where tokens used to fetch inline atachments in email notifications were not disabled when a user's account was no longer active. Note: to access files, a user would need to know the file path, and their token.

Type:

CWE-863

(Incorrect Authorization)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Moodle -> Moodle 

 References:
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14883
https://moodle.org/mod/forum/discuss.php?d=393586#p1586750

Copyright 2024, cxsecurity.com

 

Back to Top