From d977988b70a33a70eb9f6d8cabf784e1616e478f Mon Sep 17 00:00:00 2001 From: Ryan Date: Fri, 13 Sep 2024 15:03:09 +0800 Subject: [PATCH] Wordpress LearnPress crit vulns (#988) * Wordpress LearnPress crit vulns * Format markdown docs --------- Co-authored-by: ryan-aus --- .../20240913002-WordPress-LMS-Crit-vulns.md | 29 +++++++++++++++++++ 1 file changed, 29 insertions(+) create mode 100644 docs/advisories/20240913002-WordPress-LMS-Crit-vulns.md diff --git a/docs/advisories/20240913002-WordPress-LMS-Crit-vulns.md b/docs/advisories/20240913002-WordPress-LMS-Crit-vulns.md new file mode 100644 index 00000000..78c267ff --- /dev/null +++ b/docs/advisories/20240913002-WordPress-LMS-Crit-vulns.md @@ -0,0 +1,29 @@ +# WordPress Plugin Critical Update - 20240913002 + +## Overview + +The WA SOC has been made aware of 2 CVSS 10 critical vulnerablities in the "LearnPress – WordPress LMS Plugin". + +The vulnerabilities allow an unauthenticated attacker to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. The plugin author has released an update that patches the vulnerabilties. + +## What is vulnerable? + +| Product(s) Affected | Version(s) | CVE | CVSS | Severity | +| --------------------------------- | ---------- | --------------------------------------------------------------- | ---- | ------------ | +| LearnPress – WordPress LMS Plugin | \<= 4.2.7 | [CVE-2024-8529](https://nvd.nist.gov/vuln/detail/CVE-2024-8529) | 10.0 | **Critical** | +| LearnPress – WordPress LMS Plugin | \<= 4.2.7 | [CVE-2024-8522](https://nvd.nist.gov/vuln/detail/CVE-2024-8522) | 10.0 | **Critical** | + +## What has been observed? + +There is no evidence of exploitation affecting Western Australian Government networks at the time of publishing. + +## Recommendation + +The WA SOC recommends administrators apply the solutions as per vendor instructions to all affected devices within expected timeframe of *48 hours* (refer [Patch Management](../guidelines/patch-management.md)): + +- https://wordpress.org/plugins/learnpress/ + +## Additional References + +- Wordfence: [LearnPress – WordPress LMS Plugin \<= 4.2.7 - Unauthenticated SQL Injection via 'c_only_fields'](https://www.wordfence.com/threat-intel/vulnerabilities/wordpress-plugins/learnpress/learnpress-wordpress-lms-plugin-427-unauthenticated-sql-injection-via-c-only-fields) +- Wordfence: [LearnPress – WordPress LMS Plugin \<= 4.2.7 - Unauthenticated SQL Injection via 'c_fields'](https://www.wordfence.com/threat-intel/vulnerabilities/wordpress-plugins/learnpress/learnpress-wordpress-lms-plugin-427-unauthenticated-sql-injection-via-c-fields)