Lucene search

K
vulnrichmentPatchstackVULNRICHMENT:CVE-2023-25800
HistoryNov 03, 2023 - 4:26 p.m.

CVE-2023-25800 WordPress Tutor LMS Plugin <= 2.2.0 is vulnerable to SQL Injection

2023-11-0316:26:12
CWE-89
Patchstack
github.com
1
wordpress
tutor lms
sql injection

AI Score

7.9

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Improper Neutralization of Special Elements used in an SQL Command (β€˜SQL Injection’) vulnerability in Themeum Tutor LMS allows SQL Injection.This issue affects Tutor LMS: from n/a through 2.2.0.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*"
    ],
    "vendor": "themeum",
    "product": "tutor_lms",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "custom",
        "lessThanOrEqual": "2.2.0"
      }
    ],
    "defaultStatus": "unknown"
  }
]

AI Score

7.9

Confidence

Low

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2023-25800