Description

WordPress Plugin Tutor LMS-eLearning and online course solution is prone to an SQL injection vulnerability because it fails to sufficiently sanitize user-supplied data before using it in an SQL query. Exploiting this issue could allow an attacker to compromise the application, access or modify data, or exploit latent vulnerabilities in the underlying database. WordPress Plugin Tutor LMS-eLearning and online course solution version 1.8.2 is vulnerable; prior versions may also be affected.

Remediation

Update to plugin version 1.8.3 or latest

References

Related Vulnerabilities