A vulnerability was found in Moodle 3.6 before 3.6.7 and 3.7 before 3.7.3, where tokens used to fetch inline atachments in email notifications were not disabled when a user's account was no longer active. Note: to access files, a user would need to know the file path, and their token.
Published 2020-03-18 13:15:12
Updated 2020-10-09 13:45:31
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: BypassGain privilege

Products affected by CVE-2019-14883

Exploit prediction scoring system (EPSS) score for CVE-2019-14883

0.29%
Probability of exploitation activity in the next 30 days EPSS Score History
~ 52 %
Percentile, the proportion of vulnerabilities that are scored at or less

CVSS scores for CVE-2019-14883

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source First Seen
4.3
MEDIUM AV:N/AC:M/Au:N/C:P/I:N/A:N
8.6
2.9
NIST
3.7
LOW CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
2.2
1.4
Red Hat, Inc.
5.3
MEDIUM CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
3.9
1.4
NIST

CWE ids for CVE-2019-14883

  • The product does not perform or incorrectly performs an authorization check when an actor attempts to access a resource or perform an action.
    Assigned by: secalert@redhat.com (Secondary)
  • The product does not perform an authorization check when an actor attempts to access a resource or perform an action.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2019-14883

Jump to
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!