Description

WordPress Plugin Tutor LMS-eLearning and online course solution is prone to multiple vulnerabilities, including SQL injection and security bypass vulnerabilities. Exploiting these issues may allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database, or to perform otherwise restricted actions and subsequently create new quizzes, modify course information, change grades, and more. WordPress Plugin Tutor LMS-eLearning and online course solution version 1.7.6 is vulnerable; prior versions may also be affected.

Remediation

Update to plugin version 1.7.7 or latest

References

Related Vulnerabilities