CVE-2019-10189

CVE-2019-10189

A flaw was found in moodle before versions 3.7.1, 3.6.5, 3.5.7. Teachers in an assignment group could modify group overrides for other groups in the same assignment.

Source: CVE-2019-10189

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다