CVE-2019-10134

CVE-2019-10134

A flaw was found in Moodle before 3.7, 3.6.4, 3.5.6, 3.4.9 and 3.1.18. The size of users’ private file uploads via email were not correctly checked, so their quota allowance could be exceeded.

Source: CVE-2019-10134

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다