Tutor LMS Pro <= 2.7.0 - Missing Authorization to Privilege Escalation

8.8
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CVE CVE-2024-4351
CVSS 8.8 (High)
Publicly Published May 15, 2024
Last Updated May 16, 2024
Researcher villu164

Description

The Tutor LMS Pro plugin for WordPress is vulnerable to unauthorized access of data, modification of data, loss of data due to a missing capability check on the 'authenticate' function in all versions up to, and including, 2.7.0. This makes it possible for authenticated attackers, with subscriber-level permissions and above, to gain control of an existing administrator account.

Wordfence blocked 25 attacks targeting this vulnerability in the past 24 hours.

References

Share

Vulnerability Details for Tutor LMS Pro

Software Type Plugin
Software Slug tutor-pro
Patched? Yes
Remediation Update to version 2.7.1, or a newer patched version
Affected Version
  • <= 2.7.0
Patched Version
  • 2.7.1

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation