CVE

CVE-2019-14884

CVE-2019-14884

A vulnerability was found in Moodle through versions 3.7 before 3.73, 3.6 before 3.6.7 and 3.5 before 3.5.9, where a reflected XSS possible from some fatal error messages.

Source: CVE-2019-14884

Exit mobile version