Lucene search

K
jvnJapan Vulnerability NotesJVN:85760090
HistoryNov 09, 2018 - 12:00 a.m.

JVN#85760090: Multiple vulnerabilities in WordPress plugin "LearnPress"

2018-11-0900:00:00
Japan Vulnerability Notes
jvn.jp
509

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

43.0%

WordPress LMS plugin “LearnPress” contains multiple vulnerabilities listed below.

Cross-site Scripting (CWE-79) - CVE-2018-16173

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Base Score: 6.1
CVSS v2 AV:N/AC:H/Au:N/C:N/I:P/A:N Base Score: 2.6

Open Redirect (CWE-601) - CVE-2018-16174

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:L/A:N Base Score: 4.7
CVSS v2 AV:N/AC:H/Au:N/C:N/I:P/A:N Base Score: 2.6

SQL Injection (CWE-89) - CVE-2018-16175

Version Vector Score
CVSS v3 CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H Base Score: 7.2
CVSS v2 AV:N/AC:L/Au:S/C:P/I:P/A:P Base Score: 6.5

Impact

  • An arbitrary script may be executed on the logged in user’s web browser - CVE-2018-16173
  • Accessing a specially crafted URL may lead a logged in user to be redirected to an arbitrary website, which may result in a phishing attack - CVE-2018-16174
  • A user with an administrative privilege may execute an arbitrary SQL command - CVE-2018-16175

Solution

Update the plugin
Update the plugin according to the information provided by the developer.

Products Affected

  • LearnPress prior to version 3.1.0

6.5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

7.2 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

43.0%

Related for JVN:85760090