The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to time-based SQL Injection via the 'order' parameter in all versions up to, and including, 4.2.6.9.3 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Contributor-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
History

Thu, 08 Aug 2024 14:30:00 +0000

Type Values Removed Values Added
First Time appeared Thimpress
Thimpress learnpress
CPEs cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*
Vendors & Products Thimpress
Thimpress learnpress
Metrics ssvc

{'options': {'Automatable': 'no', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Thu, 08 Aug 2024 05:45:00 +0000

Type Values Removed Values Added
Description The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to time-based SQL Injection via the 'order' parameter in all versions up to, and including, 4.2.6.9.3 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Contributor-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
Title LearnPress – WordPress LMS Plugin <= 4.2.6.9.3 - Authenticated (Contributor+) SQL Injection via order Parameter
Weaknesses CWE-89
References
Metrics cvssV3_1

{'score': 8.8, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-08-08T05:31:45.510Z

Updated: 2024-08-08T14:11:18.196Z

Reserved: 2024-08-05T23:41:37.800Z

Link: CVE-2024-7548

cve-icon Vulnrichment

Updated: 2024-08-08T14:11:09.856Z

cve-icon NVD

Status : Awaiting Analysis

Published: 2024-08-08T06:15:42.170

Modified: 2024-08-08T13:04:18.753

Link: CVE-2024-7548

cve-icon Redhat

No data.