A flaw was found in moodle versions 3.6 to 3.6.1, 3.5 to 3.5.3, 3.4 to 3.4.6, 3.1 to 3.1.15 and earlier unsupported versions. The /userpix/ page did not escape users' full names, which are included as text when hovering over profile images. Note this page is not linked to by default and its access is restricted.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2019-03-25T00:00:00

Updated: 2024-08-04T19:19:18.619Z

Reserved: 2019-01-03T00:00:00

Link: CVE-2019-3810

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-03-25T18:29:00.807

Modified: 2022-11-07T19:02:20.500

Link: CVE-2019-3810

cve-icon Redhat

No data.