The redirect URI in the LTI authorization endpoint required extra sanitizing to prevent reflected XSS and open redirect risks. Moodle versions 3.10 to 3.10.3, 3.9 to 3.9.6, 3.8 to 3.8.8 and earlier unsupported versions are affected.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2022-03-11T00:00:00

Updated: 2024-08-03T23:17:29.546Z

Reserved: 2021-05-07T00:00:00

Link: CVE-2021-32478

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-03-11T18:15:19.587

Modified: 2023-11-07T03:35:14.223

Link: CVE-2021-32478

cve-icon Redhat

No data.