WP LMS – Best WordPress LMS Plugin <= 1.1.5 - Cross-Site Scripting

6.1
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2021-24504
CVSS 6.1 (Medium)
Publicly Published May 24, 2021
Last Updated January 22, 2024
Researcher Mohammed Adam

Description

The WP LMS – Best WordPress LMS Plugin WordPress plugin through 1.1.5 does not properly sanitise or validate its User Field Titles, allowing XSS payload to be used in them. Furthermore, no CSRF and capability checks were in place, allowing such attack to be performed either via CSRF or as any user (including unauthenticated).

References

Share

1 affected software package

Software Type Plugin
Software Slug learn-manager (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.1.6, or a newer patched version
Affected Version
  • <= 1.1.5
Patched Version
  • 1.1.6

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation