CVE-2019-3810

CVE-2019-3810

A flaw was found in moodle versions 3.6 to 3.6.1, 3.5 to 3.5.3, 3.4 to 3.4.6, 3.1 to 3.1.15 and earlier unsupported versions. The /userpix/ page did not escape users’ full names, which are included as text when hovering over profile images. Note this page is not linked to by default and its access is restricted.

Source: CVE-2019-3810

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다