Lucene search

K
cve[email protected]CVE-2019-3849
HistoryMar 26, 2019 - 6:29 p.m.

CVE-2019-3849

2019-03-2618:29:00
CWE-285
CWE-269
web.nvd.nist.gov
45
moodle
vulnerability
cve-2019-3849
lti
security

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

6.5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

36.9%

A vulnerability was found in moodle before versions 3.6.3, 3.5.5 and 3.4.8. Users could assign themselves an escalated role within courses or content accessed via LTI, by modifying the request to the LTI publisher site.

Affected configurations

Vulners
NVD
Node
redhatredhat_package_managerRange3.6.3
OR
redhatredhat_package_managerRange3.5.5
OR
redhatredhat_package_managerRange3.4.8

CNA Affected

[
  {
    "product": "moodle",
    "vendor": "[UNKNOWN]",
    "versions": [
      {
        "status": "affected",
        "version": "3.6.3"
      },
      {
        "status": "affected",
        "version": "3.5.5"
      },
      {
        "status": "affected",
        "version": "3.4.8"
      }
    ]
  }
]

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.5 High

AI Score

Confidence

High

6.5 Medium

CVSS2

Access Vector

Access Complexity

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

36.9%