#VU30437 Cross-site scripting in LearnDash


Published: 2021-06-17

Vulnerability identifier: #VU30437

Vulnerability risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-7108

CWE-ID: CWE-79

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
LearnDash
Web applications / Modules and components for CMS

Vendor: LearnDash

Description

The disclosed vulnerability allows a remote attacker to perform cross-site scripting (XSS) attacks via the ld-profile search field.

The vulnerability exists due to insufficient sanitization of user-supplied data. A remote attacker can trick the victim to follow a specially crafted link and execute arbitrary HTML and script code in user's browser in context of vulnerable website.

Successful exploitation of this vulnerability may allow a remote attacker to steal potentially sensitive information, change appearance of the web page, perform phishing and drive-by-download attacks.

Mitigation
Update to version 3.1.2.

Vulnerable software versions

LearnDash: 3.0 - 3.1.1.1


External links
http://packetstormsecurity.com/files/156275/LearnDash-WordPress-LMS-3.1.2-Cross-Site-Scripting.html
http://learndash.releasenotes.io/release/uCskc-version-312
http://wpvulndb.com/vulnerabilities/10026
http://www.getastra.com/blog/911/plugin-exploit/reflected-xss-vulnerability-found-in-learndash-lms-plugin/
http://www.jinsonvarghese.com/reflected-xss-in-learndash-wordpress-plugin/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability