Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2017-2642

Published: 17 July 2017

Moodle 3.x has user fullname disclosure on the user preferences page.

Priority

Medium

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
moodle
Launchpad, Ubuntu, Debian
artful Ignored
(end of life)
bionic Needed

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Ignored
(end of life)
impish Does not exist

groovy Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

focal Does not exist

hirsute Does not exist

trusty Does not exist
(trusty was needed)
upstream
Released (3.3.1, 3.2.4 and 3.1.7)
xenial Needed

yakkety Ignored
(end of life)
zesty Ignored
(end of life)
mantic Does not exist

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Network
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact None
Vector CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N