Lucene search

K
cvelistWordfenceCVELIST:CVE-2024-5438
HistoryJun 07, 2024 - 12:33 p.m.

CVE-2024-5438 Tutor LMS – eLearning and online course solution <= 2.7.1 - Authenticated (Instructor+) Insecure Direct Object Reference to Arbitrary Quiz Attempt Deletion

2024-06-0712:33:42
Wordfence
www.cve.org
cve-2024-5438
tutor lms
insecure direct object reference
wordpress
arbitrary quiz attempt deletion
authenticated attackers
instructor-level access

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

0.001 Low

EPSS

Percentile

21.2%

The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 2.7.1 via the ‘attempt_delete’ function due to missing validation on a user controlled key. This makes it possible for authenticated attackers, with Instructor-level access and above, to delete arbitrary quiz attempts.

CNA Affected

[
  {
    "vendor": "themeum",
    "product": "Tutor LMS – eLearning and online course solution",
    "versions": [
      {
        "version": "*",
        "status": "affected",
        "lessThanOrEqual": "2.7.1",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

4.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

0.001 Low

EPSS

Percentile

21.2%

Related for CVELIST:CVE-2024-5438