4.3
MEDIUM
CVE-2022-2080
Sensei LMS WordPress IDOR Private Message Vulnerability
Description

The Sensei LMS WordPress plugin before 4.5.2 does not ensure that the sender of a private message is either the teacher or the original sender, allowing any authenticated user to send messages to arbitrary private conversation via a IDOR attack. Note: Attackers are not able to see responses/messages between the teacher and student

INFO

Published Date :

Aug. 29, 2022, 6:15 p.m.

Last Modified :

Sept. 1, 2022, 6:41 a.m.

Remotely Exploitable :

Yes !

Impact Score :

1.4

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2022-2080 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Automattic sensei_lms
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-2080.

URL Resource
https://hackerone.com/reports/1592596 Exploit Third Party Advisory
https://wpscan.com/vulnerability/5395d196-a39a-4a58-913e-5b5b9d6123a5 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-2080 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-2080 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Sep. 01, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
    Changed Reference Type https://hackerone.com/reports/1592596 No Types Assigned https://hackerone.com/reports/1592596 Exploit, Third Party Advisory
    Changed Reference Type https://wpscan.com/vulnerability/5395d196-a39a-4a58-913e-5b5b9d6123a5 No Types Assigned https://wpscan.com/vulnerability/5395d196-a39a-4a58-913e-5b5b9d6123a5 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:automattic:sensei_lms:*:*:*:*:*:wordpress:*:* versions up to (excluding) 4.5.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-2080 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-2080 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.19136

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability