Moodle CVE-2019-3849 Privilege Escalation Vulnerability

description-logoDescription

Moodle: Users could elevate their role when accessing the LTI tool on a provider site

affected-products-logoAffected Applications

Moodle

CVE References

CVE-2019-3849