Course Overview Block Exposes Hidden Activities in Moodle 3.3

Course Overview Block Exposes Hidden Activities in Moodle 3.3

CVE-2017-7531 · MEDIUM Severity

AV:N/AC:L/AU:S/C:P/I:N/A:N

In Moodle 3.3, the course overview block reveals activities in hidden courses.

Learn more about our Web Application Penetration Testing UK.