CVE Vulnerabilities

CVE-2019-10134

Published: Jun 26, 2019 | Modified: Oct 28, 2021
CVSS 3.x
3.7
LOW
Source:
NVD
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu
MEDIUM

A flaw was found in Moodle before 3.7, 3.6.4, 3.5.6, 3.4.9 and 3.1.18. The size of users private file uploads via email were not correctly checked, so their quota allowance could be exceeded.

Affected Software

Name Vendor Start Version End Version
Moodle Moodle 3.1.0 (including) 3.1.17 (including)
Moodle Moodle 3.4.0 (including) 3.4.8 (including)
Moodle Moodle 3.5.0 (including) 3.5.5 (including)
Moodle Moodle 3.6.0 (including) 3.6.3 (including)
Moodle Ubuntu bionic *
Moodle Ubuntu cosmic *
Moodle Ubuntu disco *
Moodle Ubuntu eoan *
Moodle Ubuntu esm-apps/bionic *
Moodle Ubuntu esm-apps/xenial *
Moodle Ubuntu trusty *
Moodle Ubuntu xenial *

References