Bug 1668073 (CVE-2019-3810) - CVE-2019-3810 moodle: User full name is not escaped in the un-linked userpix page (MSA-19-0003)
Summary: CVE-2019-3810 moodle: User full name is not escaped in the un-linked userpix ...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2019-3810
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1668074
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-01-21 20:39 UTC by Laura Pardo
Modified: 2022-10-02 21:50 UTC (History)
2 users (show)

Fixed In Version: moodle 3.6.2, moodle 3.5.4, moodle 3.4.7, moodle 3.1.16
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2021-10-27 03:24:41 UTC
Embargoed:


Attachments (Terms of Use)

Description Laura Pardo 2019-01-21 20:39:45 UTC
A flaw was found in moodle versions 3.6 to 3.6.1, 3.5 to 3.5.3, 3.4 to 3.4.6, 3.1 to 3.1.15 and earlier unsupported versions. The /userpix/ page did not escape users' full names, which are included as text when hovering over profile images. Note this page is not linked to by default and its access is restricted.


References:
https://moodle.org/mod/forum/discuss.php?d=381230#p1536767

Upstream Patch:
http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-64372

Comment 1 Laura Pardo 2019-01-21 20:39:56 UTC
Created moodle tracking bugs for this issue:

Affects: epel-all [bug 1668074]


Note You need to log in before you can comment on or make changes to this bug.