A flaw was found in Moodle versions 3.6 to 3.6.1, 3.5 to 3.5.3, 3.4 to 3.4.6, 3.1 to 3.1.15 and earlier unsupported versions. The 'manage groups' capability did not have the 'XSS risk' flag assigned to it, but does have that access in certain places. Note that the capability is intended for use by trusted users, and is only assigned to teachers and managers by default.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-03-25T17:28:32

Updated: 2024-08-04T19:19:18.492Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3808

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-25T18:29:00.667

Modified: 2020-10-19T18:03:14.850

Link: CVE-2019-3808

cve-icon Redhat

No data.