CVE-2023-3105

The LearnDash LMS plugin for WordPress is vulnerable to Insecure Direct Object References in versions up to, and including, 4.6.0. This is due to the plugin providing user-controlled access to objects, letting a user bypass authorization and access system resources. This makes it possible for attackers with with existing account access at any level, to change user passwords and potentially take over administrator accounts.
Configurations

Configuration 1 (hide)

cpe:2.3:a:learndash:learndash:*:*:*:*:*:wordpress:*:*

History

18 Jul 2023, 19:07

Type Values Removed Values Added
References (MISC) https://www.learndash.com/release-notes/ - (MISC) https://www.learndash.com/release-notes/ - Release Notes
References (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/2318b3e1-268d-45fa-83bf-c6e88f1b9013?source=cve - (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/2318b3e1-268d-45fa-83bf-c6e88f1b9013?source=cve - Third Party Advisory
CPE cpe:2.3:a:learndash:learndash:*:*:*:*:*:wordpress:*:*

12 Jul 2023, 05:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-12 05:15

Updated : 2024-02-04 23:37


NVD link : CVE-2023-3105

Mitre link : CVE-2023-3105

CVE.ORG link : CVE-2023-3105


JSON object : View

Products Affected

learndash

  • learndash
CWE

No CWE.