Multiple vulnerabilities in LearnPress – WordPress LMS Plugin



Published: 2020-03-17
Risk Medium
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-7916
CVE-2020-7917
CWE-ID CWE-264
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
LearnPress – WordPress LMS Plugin
Web applications / Modules and components for CMS

Vendor ThimPress

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU26106

Risk: Medium

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-7916

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to escalate privileges on the system.

The vulnerability exists due to missing permission checks in the "be_teacher" function in "class-lp-admin-ajax.php". A remote authenticated attacker can assign itself the instructor/teacher role and gain access to otherwise restricted data.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

LearnPress – WordPress LMS Plugin: 2.2.1 - 3.2.6.6

External links

http://wordpress.org/plugins/learnpress/#developers


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU26107

Risk: Medium

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-7917

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to escalate privileges on the system.

The vulnerability exists due to missing permission checks in the "be_teacher" function in "class-lp-admin-ajax.php". A remote authenticated attacker can assign itself the instructor/teacher role and gain access to otherwise restricted data.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

LearnPress – WordPress LMS Plugin: 2.2.1 - 3.2.6.6

External links

http://wordpress.org/plugins/learnpress/#developers


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###