Lucene search

K
nvd[email protected]NVD:CVE-2024-7349
HistorySep 06, 2024 - 7:15 a.m.

CVE-2024-7349

2024-09-0607:15:02
CWE-89
web.nvd.nist.gov
3
lifterlms
sql injection
wordpress
sensitive information
authentication

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

20.0%

The LifterLMS – WP LMS for eLearning, Online Courses, & Quizzes plugin for WordPress is vulnerable to blind SQL Injection via the ‘order’ parameter in all versions up to, and including, 7.7.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for authenticated attackers, with administrator-level access and above, to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.

Affected configurations

Nvd
Node
lifterlmslifterlmsRange<7.7.6wordpress
VendorProductVersionCPE
lifterlmslifterlms*cpe:2.3:a:lifterlms:lifterlms:*:*:*:*:*:wordpress:*:*

CVSS3

7.2

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

20.0%

Related for NVD:CVE-2024-7349