Lucene search

K
cve[email protected]CVE-2022-45808
HistoryJan 26, 2023 - 9:17 p.m.

CVE-2022-45808

2023-01-2621:17:54
CWE-89
web.nvd.nist.gov
43
cve-2022-45808
sql injection
learnpress
wordpress
lms
plugin
nvd

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:L

9.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.3%

SQL Injection vulnerability in LearnPress – WordPress LMS Plugin <= 4.1.7.3.2 versions.

Affected configurations

Vulners
NVD
Node
thimpresslearnpressRange4.1.7.3.2
VendorProductVersionCPE
thimpresslearnpress*cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "learnpress",
    "product": "LearnPress – WordPress LMS Plugin",
    "vendor": "ThimPress",
    "versions": [
      {
        "changes": [
          {
            "at": "4.2.0",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "4.1.7.3.2",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:L

9.9 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

49.3%