Tutor LMS <= 2.7.3 - Missing Authorization

5.3
Missing Authorization
CVE CVE-2024-43142
CVSS 5.3 (Medium)
Publicly Published August 7, 2024
Last Updated August 14, 2024
Researcher akas wisnu aji

Description

The Tutor LMS plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the create_or_update_annoucement, tutor_quiz_save, tutor_load_edit_lesson_modal, and tutor_modal_create_or_update_lesson functions in versions up to, and including, 2.7.3. This makes it possible for authenticated attackers, with tutor instructor-level access and above, to modify data they should not have access to.

References

Share

Vulnerability Details for Tutor LMS – eLearning and online course solution

Software Type Plugin
Software Slug tutor (view on wordpress.org)
Patched? Yes
Remediation Update to version 2.7.4, or a newer patched version
Affected Version
  • <= 2.7.3
Patched Version
  • 2.7.4

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation