CVE-2024-1208

The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.2 via API. This makes it possible for unauthenticated attackers to obtain access to quiz questions.
Configurations

Configuration 1 (hide)

cpe:2.3:a:learndash:learndash:*:*:*:*:*:wordpress:*:*

History

13 Feb 2024, 14:06

Type Values Removed Values Added
References () https://github.com/karlemilnikka/CVE-2024-1208-and-CVE-2024-1210 - () https://github.com/karlemilnikka/CVE-2024-1208-and-CVE-2024-1210 - Exploit, Third Party Advisory
References () https://www.learndash.com/release-notes/ - () https://www.learndash.com/release-notes/ - Release Notes, Vendor Advisory
References () https://www.wordfence.com/threat-intel/vulnerabilities/id/ae735117-e68b-448e-ad41-258d1be3aebc?source=cve - () https://www.wordfence.com/threat-intel/vulnerabilities/id/ae735117-e68b-448e-ad41-258d1be3aebc?source=cve - Third Party Advisory
CPE cpe:2.3:a:learndash:learndash:*:*:*:*:*:wordpress:*:*
CWE NVD-CWE-noinfo
First Time Learndash
Learndash learndash
Summary
  • (es) El complemento LearnDash LMS para WordPress es vulnerable a la exposición de información confidencial en todas las versiones hasta la 4.10.2 incluida a través de API. Esto hace posible que atacantes no autenticados obtengan acceso a las preguntas del cuestionario.

05 Feb 2024, 22:16

Type Values Removed Values Added
New CVE

Information

Published : 2024-02-05 22:16

Updated : 2024-02-13 14:06


NVD link : CVE-2024-1208

Mitre link : CVE-2024-1208

CVE.ORG link : CVE-2024-1208


JSON object : View

Products Affected

learndash

  • learndash