Rapid7 Vulnerability & Exploit Database

Moodle: (CVE-2019-3808): MSA-19-0001: Manage groups capability is missing XSS risk flag

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Moodle: (CVE-2019-3808): MSA-19-0001: Manage groups capability is missing XSS risk flag

Severity
4
CVSS
(AV:N/AC:L/Au:S/C:N/I:P/A:N)
Published
01/21/2019
Created
03/19/2019
Added
01/21/2019
Modified
01/12/2023

Description

A flaw was found in Moodle versions 3.6 to 3.6.1, 3.5 to 3.5.3, 3.4 to 3.4.6, 3.1 to 3.1.15 and earlier unsupported versions. The 'manage groups' capability did not have the 'XSS risk' flag assigned to it, but does have that access in certain places. Note that the capability is intended for use by trusted users, and is only assigned to teachers and managers by default.

Solution(s)

  • moodle-upgrade-latest

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;