The LifterLMS – WordPress LMS Plugin for eLearning plugin for WordPress is vulnerable to Directory Traversal in versions up to, and including, 7.4.2 via the maybe_serve_export function. This makes it possible for authenticated attackers, with administrator or LMS manager access and above, to read the contents of arbitrary CSV files on the server, which can contain sensitive information as well as removing those files from the server.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2023-11-22T15:33:26.141Z

Updated: 2024-08-02T08:21:17.772Z

Reserved: 2023-11-15T18:07:13.273Z

Link: CVE-2023-6160

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-11-22T16:15:15.810

Modified: 2023-11-29T18:58:52.620

Link: CVE-2023-6160

cve-icon Redhat

No data.