Lucene search

K
cvelistRedhatCVELIST:CVE-2019-3849
HistoryMar 26, 2019 - 5:46 p.m.

CVE-2019-3849

2019-03-2617:46:47
CWE-285
redhat
www.cve.org

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

8.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.2%

A vulnerability was found in moodle before versions 3.6.3, 3.5.5 and 3.4.8. Users could assign themselves an escalated role within courses or content accessed via LTI, by modifying the request to the LTI publisher site.

CNA Affected

[
  {
    "product": "moodle",
    "vendor": "[UNKNOWN]",
    "versions": [
      {
        "status": "affected",
        "version": "3.6.3"
      },
      {
        "status": "affected",
        "version": "3.5.5"
      },
      {
        "status": "affected",
        "version": "3.4.8"
      }
    ]
  }
]

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

8.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

37.2%