Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-14884

Published: 18 March 2020

A vulnerability was found in Moodle 3.7 before 3.73, 3.6 before 3.6.7 and 3.5 before 3.5.9, where a reflected XSS possible from some fatal error messages.

Priority

Medium

Cvss 3 Severity Score

6.1

Score breakdown

Status

Package Release Status
moodle
Launchpad, Ubuntu, Debian
bionic Needs triage

disco Ignored
(end of life)
eoan Ignored
(end of life)
impish Does not exist

hirsute Does not exist

xenial Needs triage

jammy Does not exist

kinetic Does not exist

lunar Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream Needs triage

mantic Does not exist

Severity score breakdown

Parameter Value
Base score 6.1
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Changed
Confidentiality Low
Integrity impact Low
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N