CVE-2024-37256

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Themeum Tutor LMS.This issue affects Tutor LMS: from n/a through 2.7.1.
Configurations

Configuration 1 (hide)

cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*

History

02 Aug 2024, 20:35

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 7.6
v2 : unknown
v3 : 7.2
References () https://patchstack.com/database/vulnerability/tutor/wordpress-tutor-lms-plugin-2-7-1-sql-injection-vulnerability?_s_id=cve - () https://patchstack.com/database/vulnerability/tutor/wordpress-tutor-lms-plugin-2-7-1-sql-injection-vulnerability?_s_id=cve - Third Party Advisory
CPE cpe:2.3:a:themeum:tutor_lms:*:*:*:*:*:wordpress:*:*
First Time Themeum tutor Lms
Themeum

09 Jul 2024, 18:19

Type Values Removed Values Added
Summary
  • (es) Neutralización incorrecta de elementos especiales utilizados en una vulnerabilidad de comando SQL ("Inyección SQL") en Themeum Tutor LMS. Este problema afecta a Tutor LMS: desde n/a hasta 2.7.1.

09 Jul 2024, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-07-09 09:15

Updated : 2024-08-02 20:35


NVD link : CVE-2024-37256

Mitre link : CVE-2024-37256

CVE.ORG link : CVE-2024-37256


JSON object : View

Products Affected

themeum

  • tutor_lms
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')