CVE-2019-14883

CVE-2019-14883

A vulnerability was found in Moodle through version 3.6 before 3.6.7 and 3.7 before 3.7.3, where tokens used to fetch inline atachments in email notifications were not disabled when a user’s account was no longer active. Note: to access files, a user would need to know the file path, and their token.

Source: CVE-2019-14883

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다