Lucene search

K
cveWordfenceCVE-2024-1210
HistoryFeb 05, 2024 - 10:16 p.m.

CVE-2024-1210

2024-02-0522:16:08
Wordfence
web.nvd.nist.gov
25
learndash
lms
wordpress
vulnerability
sensitive information exposure
api
cve-2024-1210

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

6

Confidence

High

EPSS

0.016

Percentile

87.5%

The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.1 via API. This makes it possible for unauthenticated attackers to obtain access to quizzes.

Affected configurations

Nvd
Vulners
Node
learndashlearndashRange<4.10.2wordpress
VendorProductVersionCPE
learndashlearndash*cpe:2.3:a:learndash:learndash:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "LearnDash LMS",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "4.10.1",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

6

Confidence

High

EPSS

0.016

Percentile

87.5%