The LearnPress WordPress plugin before 4.1.7.2 unserialises user input in a REST API endpoint available to unauthenticated users, which could lead to PHP Object Injection when a suitable gadget is present, leadint to remote code execution (RCE). To successfully exploit this vulnerability attackers must have knowledge of the site secrets, allowing them to generate a valid hash via the wp_hash() function.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: WPScan

Published: 2022-10-31T00:00:00

Updated: 2024-08-03T01:07:06.555Z

Reserved: 2022-09-29T00:00:00

Link: CVE-2022-3360

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-10-31T16:15:11.267

Modified: 2022-11-01T13:56:03.913

Link: CVE-2022-3360

cve-icon Redhat

No data.