CVE-2019-3808

CVE-2019-3808

A flaw was found in Moodle versions 3.6 to 3.6.1, 3.5 to 3.5.3, 3.4 to 3.4.6, 3.1 to 3.1.15 and earlier unsupported versions. The ‘manage groups’ capability did not have the ‘XSS risk’ flag assigned to it, but does have that access in certain places. Note that the capability is intended for use by trusted users, and is only assigned to teachers and managers by default.

Source: CVE-2019-3808

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다