Lucene search

K
cve[email protected]CVE-2024-1208
HistoryFeb 05, 2024 - 10:16 p.m.

CVE-2024-1208

2024-02-0522:16:07
web.nvd.nist.gov
18
learndash
lms
wordpress
vulnerability
information exposure
cve-2024-1208
nvd

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

6 Medium

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.3%

The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.2 via API. This makes it possible for unauthenticated attackers to obtain access to quiz questions.

Affected configurations

Vulners
NVD
Node
learndashlearndashRange4.10.2
VendorProductVersionCPE
learndashlearndash*cpe:2.3:a:learndash:learndash:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "LearnDash LMS",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "4.10.2",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

6 Medium

AI Score

Confidence

High

0.012 Low

EPSS

Percentile

85.3%