6.1
CVSSv3

CVE-2023-5558

Published: 16/01/2024 Updated: 23/01/2024
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

The LearnPress WordPress plugin prior to 4.2.5.5 does not sanitise and escape user input before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.

Vulnerable Product Search on Vulmon Subscribe to Product

thimpress learnpress