CVE-2019-10134
Published Jun 26, 2019
Last updated 3 years ago
Overview
- Description
- A flaw was found in Moodle before 3.7, 3.6.4, 3.5.6, 3.4.9 and 3.1.18. The size of users' private file uploads via email were not correctly checked, so their quota allowance could be exceeded.
- Source
- secalert@redhat.com
- NVD status
- Analyzed
Risk scores
CVSS 3.1
- Type
- Primary
- Base score
- 3.7
- Impact score
- 1.4
- Exploitability score
- 2.2
- Vector string
- CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
- Severity
- LOW
CVSS 3.0
- Type
- Secondary
- Base score
- 4.2
- Impact score
- 2.5
- Exploitability score
- 1.6
- Vector string
- CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L
- Severity
- MEDIUM
CVSS 2.0
- Type
- Primary
- Base score
- 4.3
- Impact score
- 2.9
- Exploitability score
- 8.6
- Vector string
- AV:N/AC:M/Au:N/C:N/I:P/A:N
Weaknesses
- nvd@nist.gov
- NVD-CWE-noinfo
- secalert@redhat.com
- CWE-20
Social media
- Hype score
- Not currently trending
Configurations
[ { "nodes": [ { "negate": false, "cpeMatch": [ { "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "F5FDA429-77F8-471B-B333-E120599E8128", "versionEndIncluding": "3.1.17", "versionStartIncluding": "3.1.0" }, { "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "0E70FD60-1AE5-47EB-A809-EC0135165904", "versionEndIncluding": "3.4.8", "versionStartIncluding": "3.4.0" }, { "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "76B33090-B5FF-4868-B57D-B93E48159E3D", "versionEndIncluding": "3.5.5", "versionStartIncluding": "3.5.0" }, { "criteria": "cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*", "vulnerable": true, "matchCriteriaId": "53C790F1-A400-47A1-AFED-0D9AF5D3D7B3", "versionEndIncluding": "3.6.3", "versionStartIncluding": "3.6.0" } ], "operator": "OR" } ] } ]