Hidden Categories Disclosure Vulnerability in Moodle

Hidden Categories Disclosure Vulnerability in Moodle

CVE-2018-10890 · MEDIUM Severity

AV:N/AC:L/AU:N/C:P/I:N/A:N

A flaw was found in moodle before versions 3.5.1, 3.4.4, 3.3.7, 3.1.13. It was possible for the core_course_get_categories web service to return hidden categories, which should be omitted when fetching course categories.

Learn more about our Web App Pen Testing.