The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to SQL Injection via the 'c_only_fields' parameter of the /wp-json/learnpress/v1/courses REST API endpoint in all versions up to, and including, 4.2.7 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
History

Thu, 12 Sep 2024 13:30:00 +0000

Type Values Removed Values Added
First Time appeared Thimpress
Thimpress learnpress
CPEs cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*
Vendors & Products Thimpress
Thimpress learnpress
Metrics ssvc

{'options': {'Automatable': 'yes', 'Exploitation': 'none', 'Technical Impact': 'total'}, 'version': '2.0.3'}


Thu, 12 Sep 2024 08:45:00 +0000

Type Values Removed Values Added
Description The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to SQL Injection via the 'c_only_fields' parameter of the /wp-json/learnpress/v1/courses REST API endpoint in all versions up to, and including, 4.2.7 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
Title LearnPress – WordPress LMS Plugin <= 4.2.7 - Unauthenticated SQL Injection via 'c_only_fields'
Weaknesses CWE-89
References
Metrics cvssV3_1

{'score': 10, 'vector': 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H'}


cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-09-12T08:30:46.615Z

Updated: 2024-09-12T13:07:40.179Z

Reserved: 2024-09-06T15:23:41.132Z

Link: CVE-2024-8522

cve-icon Vulnrichment

Updated: 2024-09-12T13:07:35.201Z

cve-icon NVD

Status : Analyzed

Published: 2024-09-12T09:15:05.480

Modified: 2024-09-13T16:12:30.497

Link: CVE-2024-8522

cve-icon Redhat

No data.