CVE-2019-3809

A flaw was found in Moodle versions 3.1 to 3.1.15 and earlier unsupported versions. The mybackpack functionality allowed setting the URL of badges, when it should be restricted to the Mozilla Open Badges backpack URL. This resulted in the possibility of blind SSRF via requests made by the page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-25 18:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-3809

Mitre link : CVE-2019-3809

CVE.ORG link : CVE-2019-3809


JSON object : View

Products Affected

moodle

  • moodle
CWE
CWE-918

Server-Side Request Forgery (SSRF)

CWE-352

Cross-Site Request Forgery (CSRF)