CVE-2022-3360

The LearnPress WordPress plugin before 4.1.7.2 unserialises user input in a REST API endpoint available to unauthenticated users, which could lead to PHP Object Injection when a suitable gadget is present, leadint to remote code execution (RCE). To successfully exploit this vulnerability attackers must have knowledge of the site secrets, allowing them to generate a valid hash via the wp_hash() function.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*

History

01 Nov 2022, 13:56

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.1
CPE cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*
CWE CWE-502
References (CONFIRM) https://wpscan.com/vulnerability/acea7a54-a964-4127-a93f-f38f883074e3 - (CONFIRM) https://wpscan.com/vulnerability/acea7a54-a964-4127-a93f-f38f883074e3 - Exploit, Third Party Advisory

31 Oct 2022, 16:21

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-31 16:15

Updated : 2024-02-04 22:51


NVD link : CVE-2022-3360

Mitre link : CVE-2022-3360

CVE.ORG link : CVE-2022-3360


JSON object : View

Products Affected

thimpress

  • learnpress
CWE
CWE-502

Deserialization of Untrusted Data