Skip to main content

CVE-2024-1208

Description

The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.2 via API. This makes it possible for unauthenticated attackers to obtain access to quiz questions.

Wordfence
Severity: MEDIUM
CVE ID: CVE-2024-1208
CVSS Score: 5.3
CVSS Metrics: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Refrence: NVDMITRE

Proof Of Concept

Nuclei Templates for CVE-2024-1208
karlemilnikka

Sensitive Information Exposure via API in LearnDash.

Refrence: GitHub