Multiple vulnerabilities in LearnPress – WordPress LMS Plugin



Published: 2020-04-29
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2020-11510
CVE-2020-11511
CWE-ID CWE-284
CWE-264
Exploitation vector Network
Public exploit Public exploit code for vulnerability #2 is available.
Vulnerable software
Subscribe
LearnPress – WordPress LMS Plugin
Web applications / Modules and components for CMS

Vendor ThimPress

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Improper access control

EUVDB-ID: #VU27424

Risk: Medium

CVSSv3.1: 6.2 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-11510

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions in several tasks via AJAX actions that lacked nonce checks and capability checks. A remote authenticated attacker can send a specially crafted request to "wp-admin/admin-ajax.php", publish or trash any existing post or page, or create the default pages, or even set it to a nonexistent status.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

LearnPress – WordPress LMS Plugin: 2.2.1 - 3.2.6.8

External links

http://wpvulndb.com/vulnerabilities/10194/
http://www.wordfence.com/blog/2020/04/high-severity-vulnerabilities-patched-in-learnpress/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU27425

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-11511

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to escalate privileges on the system.

The vulnerability exists due to the "LP Instructor" role grants the "unfiltered_html" capability. A remote attacker can send a specially crafted request to "wp-admin/admin-post.php" with the "action" parameter set to "accept-to-be-teacher" and the "user_id" parameter set to the ID of the user and elevate the permissions of a user of their choice.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

LearnPress – WordPress LMS Plugin: 2.2.1 - 3.2.6.8

External links

http://wpvulndb.com/vulnerabilities/10195/
http://www.wordfence.com/blog/2020/04/high-severity-vulnerabilities-patched-in-learnpress/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###