The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.1 via direct file access due to insufficient protection of uploaded assignments. This makes it possible for unauthenticated attackers to obtain those uploads.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-02-05T21:21:48.587Z

Updated: 2024-08-01T18:33:25.063Z

Reserved: 2024-02-02T17:13:02.592Z

Link: CVE-2024-1209

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-02-05T22:16:08.143

Modified: 2024-02-14T16:51:40.300

Link: CVE-2024-1209

cve-icon Redhat

No data.