MSA-19-0001: Manage groups capability is missing XSS risk flag

MSA-19-0001: Manage groups capability is missing XSS risk flag

by Michael Hawkins -
Number of replies: 0

The 'manage groups' capability did not have the 'XSS risk' flag assigned to it, but does have that access in certain places. Note that the capability is intended for use by trusted users, and is only assigned to teachers and managers by default.


Severity/Risk: Minor
Versions affected: 3.6 to 3.6.1, 3.5 to 3.5.3, 3.4 to 3.4.6, 3.1 to 3.1.15 and earlier unsupported versions
Versions fixed: 3.6.2, 3.5.4, 3.4.7 and 3.1.16
Reported by: Fariskhi Vidyan
CVE identifier: CVE-2019-3808
Changes (master): http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-64395
Tracker issue: MDL-64395 Manage groups capability is missing XSS risk flag