Executive Summary

Informations
Name CVE-2024-2409 First vendor Publication 2024-03-29
Vendor Cve Last vendor Modification 2024-03-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

The MasterStudy LMS plugin for WordPress is vulnerable to Privilege Escalation in all versions up to, and including, 3.3.1. This is due to insufficient validation checks within the _register_user() function called by the 'wp_ajax_nopriv_stm_lms_register' AJAX action. This makes it possible for unauthenticated attackers to register a user with administrator-level privileges when MasterStudy LMS Pro is installed and the LMS Forms Editor add-on is enabled.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2409

Sources (Detail)

https://docs.stylemixthemes.com/masterstudy-lms/changelog-free-version#id-3.3.2
https://plugins.trac.wordpress.org/changeset/3059676/masterstudy-lms-learning...
https://www.wordfence.com/threat-intel/vulnerabilities/id/94736152-b365-4b3a-...
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2024-03-29 17:27:24
  • Multiple Updates
2024-03-29 13:27:26
  • First insertion