Lucene search

K
cvelistPatchstackCVELIST:CVE-2024-37256
HistoryJul 09, 2024 - 9:02 a.m.

CVE-2024-37256 WordPress Tutor LMS plugin <= 2.7.1 - SQL Injection vulnerability

2024-07-0909:02:44
CWE-89
Patchstack
www.cve.org
5
cve-2024-37256
wordpress
tutor lms
sql injection

CVSS3

7.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L

EPSS

0.001

Percentile

19.2%

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Themeum Tutor LMS.This issue affects Tutor LMS: from n/a through 2.7.1.

CNA Affected

[
  {
    "collectionURL": "https://wordpress.org/plugins",
    "defaultStatus": "unaffected",
    "packageName": "tutor",
    "product": "Tutor LMS",
    "vendor": "Themeum",
    "versions": [
      {
        "changes": [
          {
            "at": "2.7.2",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "2.7.1",
        "status": "affected",
        "version": "n/a",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.6

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L

EPSS

0.001

Percentile

19.2%

Related for CVELIST:CVE-2024-37256