Cross-Site Scripting (XSS) Vulnerability in LearnDash LMS Plugin for WordPress

Cross-Site Scripting (XSS) Vulnerability in LearnDash LMS Plugin for WordPress

CVE-2020-7108 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

The LearnDash LMS plugin before 3.1.2 for WordPress allows XSS via the ld-profile search field.

Learn more about our Wordpress Pen Testing.