XSS Vulnerability in Moodle 3.x: Attachments to Evidence of Prior Learning

XSS Vulnerability in Moodle 3.x: Attachments to Evidence of Prior Learning

CVE-2017-2645 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

In Moodle 3.x, XSS can occur via attachments to evidence of prior learning.

Learn more about our E Learning Pen Testing.