CVE-2020-7108

The LearnDash LMS plugin before 3.1.2 for WordPress allows XSS via the ld-profile search field.
Configurations

Configuration 1 (hide)

cpe:2.3:a:learndash:learndash:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2020-01-16 05:15

Updated : 2024-02-04 20:39


NVD link : CVE-2020-7108

Mitre link : CVE-2020-7108

CVE.ORG link : CVE-2020-7108


JSON object : View

Products Affected

learndash

  • learndash
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')