Description In Moodle 3.3, the course overview block reveals activities in hidden courses. Remediation References CVE-2017-7531 Related Vulnerabilities WebLogic CVE-2022-21441 Vulnerability (CVE-2022-21441) Oracle JRE CVE-2013-0409 Vulnerability (CVE-2013-0409) Oracle HTTP Server Out-of-bounds Write Vulnerability (CVE-2021-4034) WordPress 4.5.x Multiple Vulnerabilities (4.5 - 4.5.6) WordPress Plugin Feed Them Social-for Twitter feed, Youtube and more Multiple Vulnerabilities (2.9.9) Severity Medium Classification CVE-2017-7531 CWE-200 CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N Tags Missing Update Known Vulnerabilities