CVE-2019-10134

A flaw was found in Moodle before 3.7, 3.6.4, 3.5.6, 3.4.9 and 3.1.18. The size of users' private file uploads via email were not correctly checked, so their quota allowance could be exceeded.
References
Link Resource
https://moodle.org/mod/forum/discuss.php?d=386524 Patch Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10134 Issue Tracking Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*

Information

Published : 2019-06-26 12:15

Updated : 2021-10-28 05:20


NVD link : CVE-2019-10134

Mitre link : CVE-2019-10134


JSON object : View

Advertisement

dedicated server usa

Products Affected

moodle

  • moodle