The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.2 via API. This makes it possible for unauthenticated attackers to obtain access to quiz questions.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-02-05T21:21:57.946Z

Updated: 2024-08-27T16:20:59.824Z

Reserved: 2024-02-02T17:09:28.597Z

Link: CVE-2024-1208

cve-icon Vulnrichment

Updated: 2024-08-01T18:33:24.905Z

cve-icon NVD

Status : Analyzed

Published: 2024-02-05T22:16:07.977

Modified: 2024-02-13T14:06:24.090

Link: CVE-2024-1208

cve-icon Redhat

No data.