The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.1 via API. This makes it possible for unauthenticated attackers to obtain access to quizzes.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-02-05T21:21:45.748Z

Updated: 2024-08-01T18:33:24.861Z

Reserved: 2024-02-02T17:16:46.186Z

Link: CVE-2024-1210

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-02-05T22:16:08.310

Modified: 2024-02-14T17:26:54.873

Link: CVE-2024-1210

cve-icon Redhat

No data.