8.8
CWE
89
Advisory Published
Updated

CVE-2023-25990: WordPress Tutor LMS Plugin <= 2.1.10 is vulnerable to SQL Injection

First published: Fri Nov 03 2023(Updated: )

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Themeum Tutor LMS allows SQL Injection.This issue affects Tutor LMS: from n/a through 2.1.10.

Credit: audit@patchstack.com

Affected SoftwareAffected VersionHow to fix
Themeum Tutor Lms<=2.1.10

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the CVE ID of this vulnerability?

    The CVE ID of this vulnerability is CVE-2023-25990.

  • What is the severity of CVE-2023-25990?

    The severity of CVE-2023-25990 is high with a CVSS score of 8.8.

  • What software is affected by CVE-2023-25990?

    The Tutor LMS plugin version up to and including 2.1.10 for WordPress is affected by CVE-2023-25990.

  • What is the vulnerability description of CVE-2023-25990?

    CVE-2023-25990 is an SQL Injection vulnerability in Themeum Tutor LMS, allowing an attacker to execute malicious SQL commands.

  • Is there a fix available for CVE-2023-25990?

    Yes, a fix is available for CVE-2023-25990. Please refer to the provided reference for more information.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203