Lucene search

K
cvelistRedhatCVELIST:CVE-2019-14883
HistoryMar 18, 2020 - 12:16 p.m.

CVE-2019-14883

2020-03-1812:16:16
CWE-285
redhat
www.cve.org
5

CVSS3

3.7

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

32.6%

A vulnerability was found in Moodle 3.6 before 3.6.7 and 3.7 before 3.7.3, where tokens used to fetch inline atachments in email notifications were not disabled when a user’s account was no longer active. Note: to access files, a user would need to know the file path, and their token.

CNA Affected

[
  {
    "product": "moodle",
    "vendor": "[UNKNOWN]",
    "versions": [
      {
        "status": "affected",
        "version": "3.7.3"
      },
      {
        "status": "affected",
        "version": "3.6.7"
      }
    ]
  }
]

CVSS3

3.7

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.1

Confidence

High

EPSS

0.001

Percentile

32.6%