Lucene search

K
vulnrichmentWordfenceVULNRICHMENT:CVE-2024-7349
HistorySep 06, 2024 - 6:50 a.m.

CVE-2024-7349 LifterLMS <= 7.7.5 - Authenticated (Admin+) SQL Injection

2024-09-0606:50:50
CWE-89
Wordfence
github.com
1
cve-2024-7349
lifterlms
authenticated
sql injection
wordpress

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7

Confidence

High

EPSS

0.001

Percentile

20.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

The LifterLMS – WP LMS for eLearning, Online Courses, & Quizzes plugin for WordPress is vulnerable to blind SQL Injection via the ‘order’ parameter in all versions up to, and including, 7.7.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with administrator-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.

ADP Affected

[
  {
    "cpes": [
      "cpe:2.3:a:lifterlms:lifterlms:*:*:*:*:*:*:*:*"
    ],
    "vendor": "lifterlms",
    "product": "lifterlms",
    "versions": [
      {
        "status": "affected",
        "version": "0",
        "versionType": "semver",
        "lessThanOrEqual": "7.7.5"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

7

Confidence

High

EPSS

0.001

Percentile

20.0%

SSVC

Exploitation

none

Automatable

no

Technical Impact

total

Related for VULNRICHMENT:CVE-2024-7349