Lucene search

K
vulnrichmentWordfenceVULNRICHMENT:CVE-2024-5483
HistoryJun 05, 2024 - 2:34 a.m.

CVE-2024-5483 LearnPress – WordPress LMS Plugin <= 4.2.6.8 - Basic Information Disclosure via JSON API

2024-06-0502:34:31
Wordfence
github.com
7
cve-2024-5483
learnpress
wordpress lms plugin
information disclosure
json api
sensitive information exposure
incorrect implementation
unauthenticated attackers
website users
emails

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

6.6

Confidence

High

EPSS

0.001

Percentile

17.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.2.6.8 due to incorrect implementation of get_items_permissions_check function. This makes it possible for unauthenticated attackers to extract basic information about website users, including their emails

CNA Affected

[
  {
    "vendor": "thimpress",
    "product": "LearnPress – WordPress LMS Plugin",
    "versions": [
      {
        "status": "affected",
        "version": "*",
        "versionType": "semver",
        "lessThanOrEqual": "4.2.6.8"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

5.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

AI Score

6.6

Confidence

High

EPSS

0.001

Percentile

17.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Related for VULNRICHMENT:CVE-2024-5483