Vulnerability CVE-2020-11511


Published: 2021-07-30

Description:
The LearnPress plugin before 3.2.6.9 for WordPress allows remote attackers to escalate the privileges of any user to LP Instructor via the accept-to-be-teacher action parameter.

Type:

CWE-269

(Improper Privilege Management)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Thimpress -> Learnpress 

 References:
http://packetstormsecurity.com/files/163538/WordPress-LearnPress-Privilege-Escalation.html
https://wordpress.org/plugins/learnpress/#developers
https://www.wordfence.com/blog/2020/04/high-severity-vulnerabilities-patched-in-learnpress/

Copyright 2024, cxsecurity.com

 

Back to Top