CVE Vulnerabilities

CVE-2013-1830

Published: Mar 25, 2013 | Modified: Dec 01, 2020
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

user/view.php in Moodle through 2.1.10, 2.2.x before 2.2.8, 2.3.x before 2.3.5, and 2.4.x before 2.4.2 does not enforce the forceloginforprofiles setting, which allows remote attackers to obtain sensitive course-profile information by leveraging the guest role, as demonstrated by a Google search.

Affected Software

Name Vendor Start Version End Version
Fedora Fedoraproject 17 (including) 17 (including)
Fedora Fedoraproject 18 (including) 18 (including)

References