Blind SSRF Vulnerability in Moodle's mybackpack Functionality

Blind SSRF Vulnerability in Moodle's mybackpack Functionality

CVE-2019-3809 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

A flaw was found in Moodle versions 3.1 to 3.1.15 and earlier unsupported versions. The mybackpack functionality allowed setting the URL of badges, when it should be restricted to the Mozilla Open Badges backpack URL. This resulted in the possibility of blind SSRF via requests made by the page.

Learn more about our Web Application Penetration Testing UK.