Vulnerability CVE-2024-2409


Published: 2024-03-29

Description:
The MasterStudy LMS plugin for WordPress is vulnerable to Privilege Escalation in all versions up to, and including, 3.3.1. This is due to insufficient validation checks within the _register_user() function called by the 'wp_ajax_nopriv_stm_lms_register' AJAX action. This makes it possible for unauthenticated attackers to register a user with administrator-level privileges when MasterStudy LMS Pro is installed and the LMS Forms Editor add-on is enabled.

 References:
https://www.wordfence.com/threat-intel/vulnerabilities/id/94736152-b365-4b3a-a786-ed49f7d0fc7a?source=cve
https://docs.stylemixthemes.com/masterstudy-lms/changelog-free-version#id-3.3.2
https://plugins.trac.wordpress.org/changeset/3059676/masterstudy-lms-learning-management-system

Copyright 2024, cxsecurity.com

 

Back to Top