CVE-2017-2645

NameCVE-2017-2645
DescriptionIn Moodle 3.x, XSS can occur via attachments to evidence of prior learning.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
moodlesource(unstable)(not affected)

Notes

- moodle <not-affected> (Only affects 3.2 to 3.2.1 and 3.1 to 3.1.4)
https://tracker.moodle.org/browse/MDL-57597
http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-57597

Search for package or bug name: Reporting problems