CVE-2019-3809

A flaw was found in Moodle versions 3.1 to 3.1.15 and earlier unsupported versions. The mybackpack functionality allowed setting the URL of badges, when it should be restricted to the Mozilla Open Badges backpack URL. This resulted in the possibility of blind SSRF via requests made by the page.
Configurations

Configuration 1

cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*

Information

Published : 2019-03-25 06:29

Updated : 2019-10-09 11:49


NVD link : CVE-2019-3809

Mitre link : CVE-2019-3809

Products Affected
No products.
CWE
CWE-918

Server-Side Request Forgery (SSRF)