Vulnerability CVE-2018-25019


Published: 2021-11-01

Description:
The LearnDash LMS WordPress plugin before 2.5.4 does not have any authorisation and validation of the file to be uploaded in the learndash_assignment_process_init() function, which could allow unauthenticated users to upload arbitrary files to the web server

Type:

CWE-434

(Unrestricted Upload of File with Dangerous Type)

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Learndash -> Learndash 

 References:
https://wpscan.com/vulnerability/9444f67b-8e3d-4cf0-b319-ed25e7db383a
https://lists.openwall.net/full-disclosure/2018/01/10/17

Copyright 2024, cxsecurity.com

 

Back to Top