Masterstudy LMS Starter <= 1.1.8 - Unauthenticated Sensitive Information Exposure

5.3
Exposure of Sensitive Information to an Unauthorized Actor
CVE CVE-2024-43990
CVSS 5.3 (Medium)
Publicly Published August 29, 2024
Last Updated September 5, 2024
Researcher Peng Zhou

Description

The Masterstudy - Education WordPress Theme theme for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.1.8. This makes it possible for unauthenticated attackers to extract sensitive user or configuration data.

References

Share

Vulnerability Details for Masterstudy - Education WordPress Theme

Software Type Theme
Software Slug ms-lms-starter-theme
Patched? Yes
Remediation Update to version 1.1.9, or a newer patched version
Affected Version
  • <= 1.1.8
Patched Version
  • 1.1.9

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation