Lucene search

K
cveWordfenceCVE-2024-4743
HistoryJun 05, 2024 - 9:15 a.m.

CVE-2024-4743

2024-06-0509:15:10
CWE-89
Wordfence
web.nvd.nist.gov
39
nvd
cve-2024-4743
vulnerability

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

Low

EPSS

0.001

Percentile

18.1%

The LifterLMS – WordPress LMS Plugin for eLearning plugin for WordPress is vulnerable to SQL Injection via the orderBy attribute of the lifterlms_favorites shortcode in all versions up to, and including, 7.6.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with Contributor-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.

Affected configurations

Nvd
Vulners
Vulnrichment
Node
lifterlmslifterlmsRange<7.6.3wordpress
VendorProductVersionCPE
lifterlmslifterlms*cpe:2.3:a:lifterlms:lifterlms:*:*:*:*:*:wordpress:*:*

CNA Affected

[
  {
    "vendor": "chrisbadgett",
    "product": "LifterLMS – WordPress LMS for eLearning",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "7.6.2",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

7.5

Confidence

Low

EPSS

0.001

Percentile

18.1%