Vulnerability CVE-2023-4278


Published: 2023-09-11

Description:
The MasterStudy LMS WordPress Plugin WordPress plugin before 3.0.18 does not have proper checks in place during registration allowing anyone to register on the site as an instructor. They can then add courses and/or posts.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
WordPress Masterstudy LMS 3.0.17 Account Creation
Revan Arifio
10.10.2023

Type:

CWE-269

(Improper Privilege Management)

 References:
https://wpscan.com/vulnerability/cb3173ec-9891-4bd8-9d05-24fe805b5235

Copyright 2024, cxsecurity.com

 

Back to Top