CVE-2019-14883

A vulnerability was found in Moodle 3.6 before 3.6.7 and 3.7 before 3.7.3, where tokens used to fetch inline atachments in email notifications were not disabled when a user's account was no longer active. Note: to access files, a user would need to know the file path, and their token.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14883 Issue Tracking Patch Third Party Advisory
https://moodle.org/mod/forum/discuss.php?d=393586#p1586750 Patch Vendor Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*

Information

Published : 2020-03-18 06:15

Updated : 2020-10-09 06:45


NVD link : CVE-2019-14883

Mitre link : CVE-2019-14883


JSON object : View

CWE
CWE-862

Missing Authorization

Advertisement

dedicated server usa

Products Affected

moodle

  • moodle