Vulnerability CVE-2019-3810


Published: 2019-03-25

Description:
A flaw was found in moodle versions 3.6 to 3.6.1, 3.5 to 3.5.3, 3.4 to 3.4.6, 3.1 to 3.1.15 and earlier unsupported versions. The /userpix/ page did not escape users' full names, which are included as text when hovering over profile images. Note this page is not linked to by default and its access is restricted.

See advisories in our WLB2 database:
Topic
Author
Date
Low
Moodle 3.6.1 Persistent Cross-Site Scripting (XSS)
farisv
30.04.2021

Type:

CWE-200

(Information Exposure)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Moodle -> Moodle 

 References:
http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-64372
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3810
https://moodle.org/mod/forum/discuss.php?d=381230#p1536767

Copyright 2024, cxsecurity.com

 

Back to Top