CVE-2019-10134

A flaw was found in Moodle before 3.7, 3.6.4, 3.5.6, 3.4.9 and 3.1.18. The size of users' private file uploads via email were not correctly checked, so their quota allowance could be exceeded.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10134 Issue Tracking Third Party Advisory
https://moodle.org/mod/forum/discuss.php?d=386524 Patch Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*
cpe:2.3:a:moodle:moodle:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-26 19:15

Updated : 2024-02-28 17:08


NVD link : CVE-2019-10134

Mitre link : CVE-2019-10134

CVE.ORG link : CVE-2019-10134


JSON object : View

Products Affected

moodle

  • moodle
CWE
NVD-CWE-noinfo CWE-20

Improper Input Validation