NA

CVE-2020-71081

Vulnerability Summary

LearnDash WordPress LMS plugin version 3.1.2 suffers from a cross site scripting vulnerability.

Exploits

LearnDash WordPress LMS plugin version 312 suffers from a cross site scripting vulnerability ...