Vulnerabilities > Learndash > Learndash > 4.7.0

DATE CVE VULNERABILITY TITLE RISK
2024-02-05 CVE-2024-1208 Unspecified vulnerability in Learndash
The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.2 via API.
network
low complexity
learndash
5.3
2024-02-05 CVE-2024-1209 Unspecified vulnerability in Learndash
The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.1 via direct file access due to insufficient protection of uploaded assignments.
network
low complexity
learndash
5.3
2024-02-05 CVE-2024-1210 Unspecified vulnerability in Learndash
The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.1 via API.
network
low complexity
learndash
5.3