CVE-2012-1156: Insertion of Sensitive Information into Log File
(updated )
Moodle before 2.2.2 has users’ private files included in course backups
References
- docs.moodle.org/dev/Moodle_2.0.8_release_notes
- docs.moodle.org/dev/Moodle_2.1.5_release_notes
- docs.moodle.org/dev/Moodle_2.2.2_release_notes
- lists.fedoraproject.org/pipermail/package-announce/2012-April/077635.html
- lists.fedoraproject.org/pipermail/package-announce/2012-April/078209.html
- lists.fedoraproject.org/pipermail/package-announce/2012-April/078210.html
- lists.fedoraproject.org/pipermail/package-announce/2012-May/080712.html
- lists.fedoraproject.org/pipermail/package-announce/2012-May/081047.html
- access.redhat.com/security/cve/cve-2012-1156
- bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-1156
- github.com/advisories/GHSA-358r-g2xw-7c83
- github.com/moodle/moodle/commit/37b6e7a03c77ea99fbe5224a15419e318019c570
- github.com/moodle/moodle/commit/ac6dc09c261219afa0191e9f2daf030bd071d272
- github.com/moodle/moodle/commit/f88224624dca76e1a8a2810fd8cc04292611f91c
- moodle.org/mod/forum/discuss.php?d=198623
- nvd.nist.gov/vuln/detail/CVE-2012-1156
- security-tracker.debian.org/tracker/CVE-2012-1156
Detect and mitigate CVE-2012-1156 with GitLab Dependency Scanning
Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →