Lucene search

K
nessusThis script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.WEB_APPLICATION_SCANNING_112388
HistoryMay 14, 2020 - 12:00 a.m.

LearnPress Plugin for WordPress < 3.2.6.9 Multiple Vulnerabilities

2020-05-1400:00:00
This script is Copyright (C) 2020-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
10

The WordPress LearnPress Plugin installed on the remote host is affected by multiple vulnerabilities :

  • A SQL injection vulnerability exists in the _get_items method of the LP_Modal_Search_Items class due to improper validation of user-supplied input. An authenticated, remote attacker can exploit this to inject or manipulate SQL queries in the back-end database, resulting in the disclosure or manipulation of arbitrary data. (CVE-2020-6010)

  • A privilege escalation vulnerability exists in the learn_press_accept_become_a_teacher function due to the code not checking the permissions of the requesting user. An unauthenticated, remote attacker can exploit this, via /wpadmin/, to gain ‘teacher’ access to the application. (CVE-2020-11511)

Note that the scanner has not tested for these issues but has instead relied only on the application’s self-reported version number.

No source data
VendorProductVersionCPE
thimpresslearnpress*cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*