CVE-2019-18210

CVE-2019-18210

** DISPUTED ** Persistent XSS in /course/modedit.php of Moodle through 3.7.2 allows authenticated users (Teacher and above) to inject JavaScript into the session of another user (e.g., enrolled student or site administrator) via the introeditor[text] parameter. NOTE: the discoverer and vendor disagree on whether Moodle customers have a reasonable expectation that anyone authenticated as a Teacher can be trusted with the ability to add arbitrary JavaScript (this ability is not documented on Moodle’s Teacher_role page). Because the vendor has this expectation, they have stated "this report has been closed as a false positive, and not a bug.â€�

Source: CVE-2019-18210

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다