CVE-2023-6223

The LearnPress plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 4.2.5.7 via the /wp-json/lp/v1/profile/course-tab REST API due to missing validation on the 'userID' user controlled key. This makes it possible for authenticated attackers, with subscriber-level access and above, to retrieve the details of another user's course progress.
Configurations

Configuration 1 (hide)

cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*

History

16 Jan 2024, 23:57

Type Values Removed Values Added
References () https://plugins.trac.wordpress.org/changeset/3013957/learnpress - () https://plugins.trac.wordpress.org/changeset/3013957/learnpress - Release Notes
References () https://www.wordfence.com/threat-intel/vulnerabilities/id/215d5d9e-dabb-462d-8c51-952f8c497b78?source=cve - () https://www.wordfence.com/threat-intel/vulnerabilities/id/215d5d9e-dabb-462d-8c51-952f8c497b78?source=cve - Product, Third Party Advisory
CWE CWE-639
CPE cpe:2.3:a:thimpress:learnpress:*:*:*:*:*:wordpress:*:*
First Time Thimpress learnpress
Thimpress

11 Jan 2024, 13:57

Type Values Removed Values Added
Summary
  • (es) El complemento LearnPress para WordPress es vulnerable a Insecure Direct Object Reference en todas las versiones hasta la 4.2.5.7 incluida a través de la API REST /wp-json/lp/v1/profile/course-tab debido a la falta de validación en el 'ID de usuario' Clave controlada por el usuario. Esto hace posible que atacantes autenticados, con acceso de nivel de suscriptor y superior, recuperen los detalles del progreso del curso de otro usuario.

11 Jan 2024, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-11 07:15

Updated : 2024-01-16 23:57


NVD link : CVE-2023-6223

Mitre link : CVE-2023-6223

CVE.ORG link : CVE-2023-6223


JSON object : View

Products Affected

thimpress

  • learnpress
CWE
CWE-639

Authorization Bypass Through User-Controlled Key