CVE-2019-3849

A vulnerability was found in moodle before versions 3.6.3, 3.5.5 and 3.4.8. Users could assign themselves an escalated role within courses or content accessed via LTI, by modifying the request to the LTI publisher site.
References
Link Resource
https://moodle.org/mod/forum/discuss.php?d=384012#p1547744 Patch Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3849 Issue Tracking Patch Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*

Information

Published : 2019-03-26 11:29

Updated : 2020-10-16 11:48


NVD link : CVE-2019-3849

Mitre link : CVE-2019-3849


JSON object : View

CWE
CWE-269

Improper Privilege Management

Advertisement

dedicated server usa

Products Affected

moodle

  • moodle