CWE
89
Advisory Published
Updated

CVE-2023-25700: WordPress Tutor LMS Plugin <= 2.1.10 is vulnerable to SQL Injection

First published: Fri Nov 03 2023(Updated: )

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Themeum Tutor LMS allows SQL Injection.This issue affects Tutor LMS: from n/a through 2.1.10.

Credit: audit@patchstack.com

Affected SoftwareAffected VersionHow to fix
Themeum Tutor Lms<=2.1.10

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2023-25700.

  • What is the severity of CVE-2023-25700?

    The severity of CVE-2023-25700 is critical.

  • What is the affected software?

    The affected software is Themeum Tutor LMS plugin version up to 2.1.10.

  • How does CVE-2023-25700 manifest?

    CVE-2023-25700 manifests as an SQL Injection vulnerability in the Themeum Tutor LMS plugin.

  • Is there a fix available for CVE-2023-25700?

    Yes, a fix is available for CVE-2023-25700. Please refer to the reference link for the patch.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203