Lucene search

K

Course Security Vulnerabilities

cve
cve

CVE-2024-5438

The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 2.7.1 via the 'attempt_delete' function due to missing validation on a user controlled key. This makes it possible for authenticated...

4.3CVSS

4.4AI Score

0.001EPSS

2024-06-07 01:15 PM
20
cve
cve

CVE-2024-4902

The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to time-based SQL Injection via the ‘course_id’ parameter in all versions up to, and including, 2.7.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the...

7.2CVSS

7.6AI Score

0.0004EPSS

2024-06-07 05:15 AM
23
cve
cve

CVE-2024-5066

A vulnerability classified as critical was found in PHPGurukul Online Course Registration System 3.1. Affected by this vulnerability is an unknown functionality of the file /pincode-verification.php. The manipulation of the argument pincode leads to sql injection. The attack can be launched...

6.3CVSS

7.4AI Score

0.0004EPSS

2024-05-17 08:15 PM
25
cve
cve

CVE-2024-5065

A vulnerability classified as critical has been found in PHPGurukul Online Course Registration System 3.1. Affected is an unknown function of the file /onlinecourse/. The manipulation of the argument regno leads to sql injection. It is possible to launch the attack remotely. The exploit has been...

7.3CVSS

7.4AI Score

0.0004EPSS

2024-05-17 08:15 PM
25
cve
cve

CVE-2024-5064

A vulnerability was found in PHPGurukul Online Course Registration System 3.1. It has been rated as critical. This issue affects some unknown processing of the file news-details.php. The manipulation of the argument nid leads to sql injection. The attack may be initiated remotely. The exploit has.....

7.3CVSS

7.3AI Score

0.0004EPSS

2024-05-17 07:15 PM
26
cve
cve

CVE-2024-5063

A vulnerability was found in PHPGurukul Online Course Registration System 3.1. It has been declared as critical. This vulnerability affects unknown code of the file /admin/index.php. The manipulation of the argument username/password leads to sql injection. The attack can be initiated remotely....

7.3CVSS

7.5AI Score

0.0004EPSS

2024-05-17 07:15 PM
26
cve
cve

CVE-2024-4223

The Tutor LMS plugin for WordPress is vulnerable to unauthorized access of data, modification of data, loss of data due to a missing capability check on multiple functions in all versions up to, and including, 2.7.0. This makes it possible for unauthenticated attackers to add, modify, or delete...

9.8CVSS

6.6AI Score

0.001EPSS

2024-05-16 09:15 AM
25
cve
cve

CVE-2024-4318

The Tutor LMS plugin for WordPress is vulnerable to time-based SQL Injection via the ‘question_id’ parameter in versions up to, and including, 2.7.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for.....

8.8CVSS

7.1AI Score

0.001EPSS

2024-05-16 06:15 AM
26
cve
cve

CVE-2024-4279

The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to Insecure Direct Object Reference to Arbitrary Course Deletion in versions up to, and including, 2.7.0 via the 'tutor_course_delete' function due to missing validation on a user controlled key. This can allow....

6.5CVSS

6.5AI Score

0.001EPSS

2024-05-16 06:15 AM
24
cve
cve

CVE-2024-3553

The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the hide_notices function in all versions up to, and including, 2.6.2. This makes it possible for unauthenticated attackers to enable...

6.5CVSS

6.6AI Score

0.0005EPSS

2024-05-02 05:15 PM
23
cve
cve

CVE-2024-3994

The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'tutor_instructor_list' shortcode in all versions up to, and including, 2.6.2 due to insufficient input sanitization and output escaping on user supplied...

5.4CVSS

5.7AI Score

0.0004EPSS

2024-04-25 10:15 AM
32
cve
cve

CVE-2024-1502

The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the tutor_delete_announcement() function in all versions up to, and including, 2.6.1. This makes it possible for authenticated attackers, with...

5.4CVSS

8.9AI Score

0.0004EPSS

2024-03-21 02:51 AM
16
cve
cve

CVE-2024-1503

The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.6.1. This is due to missing or incorrect nonce validation on the erase_tutor_data() function. This makes it possible for unauthenticated...

4.3CVSS

8.9AI Score

0.0004EPSS

2024-03-21 02:51 AM
17
cve
cve

CVE-2024-1751

The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to time-based SQL Injection via the question_id parameter in all versions up to, and including, 2.6.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the...

8.8CVSS

9AI Score

0.0004EPSS

2024-03-13 04:15 PM
7
cve
cve

CVE-2024-1505

The Academy LMS – eLearning and online course solution for WordPress plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 1.9.19. This is due to plugin allowing arbitrary user meta updates through the saved_user_info() function. This makes it possible...

8.8CVSS

8.6AI Score

0.0004EPSS

2024-03-13 04:15 PM
35
cve
cve

CVE-2024-1133

The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to unauthorized access of restricted Q&A content due to a missing capability check when interacting with questions in all versions up to, and including, 2.6.0. This makes it possible for authenticated...

4.3CVSS

5.2AI Score

0.0004EPSS

2024-02-29 01:43 AM
29
cve
cve

CVE-2024-1128

The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to HTML Injection in all versions up to, and including, 2.6.0. This is due to insufficient sanitization of HTML input in the Q&A functionality. This makes it possible for authenticated attackers, with Student...

5.4CVSS

6AI Score

0.0004EPSS

2024-02-29 01:43 AM
21
cve
cve

CVE-2023-49829

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Themeum Tutor LMS – eLearning and online course solution allows Stored XSS.This issue affects Tutor LMS – eLearning and online course solution: from n/a through...

5.9CVSS

5.4AI Score

0.0004EPSS

2023-12-15 04:15 PM
12
cve
cve

CVE-2015-10049

A vulnerability was found in Overdrive Eletrônica course-builder up to 1.7.x and classified as problematic. Affected by this issue is some unknown functionality of the file coursebuilder/modules/oeditor/oeditor.html. The manipulation leads to cross site scripting. The attack may be launched...

6.1CVSS

6AI Score

0.001EPSS

2023-01-15 06:15 PM
25
cve
cve

CVE-2022-4401

A vulnerability was found in pallidlight online-course-selection-system. It has been classified as problematic. Affected is an unknown function. The manipulation leads to cross site scripting. It is possible to launch the attack remotely. The identifier of this vulnerability is...

5.4CVSS

5.3AI Score

0.001EPSS

2022-12-11 08:15 AM
25
cve
cve

CVE-2022-2563

The Tutor LMS WordPress plugin before 2.0.10 does not escape some course parameters, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.001EPSS

2022-10-17 12:15 PM
34
cve
cve

CVE-2020-36064

Online Course Registration v1.0 was discovered to contain hardcoded credentials in the source code which allows attackers access to the control panel if...

9.8CVSS

9.5AI Score

0.004EPSS

2022-01-31 01:15 PM
25
cve
cve

CVE-2021-25017

The Tutor LMS WordPress plugin before 1.9.12 does not escape the search parameter before outputting it back in an attribute in an admin page, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-01-24 08:15 AM
24
cve
cve

CVE-2021-24873

The Tutor LMS WordPress plugin before 1.9.11 does not sanitise and escape user input before outputting back in attributes in the Student Registration page, leading to a Reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2021-11-23 08:15 PM
18
cve
cve

CVE-2021-24713

The Video Lessons Manager WordPress plugin before 1.7.2 and Video Lessons Manager Pro WordPress plugin before 3.5.9 do not properly sanitize and escape values when updating their settings, which could allow high privilege users to perform Cross-Site Scripting...

4.8CVSS

4.8AI Score

0.001EPSS

2021-11-23 08:15 PM
23
cve
cve

CVE-2021-24740

The Tutor LMS WordPress plugin before 1.9.9 does not escape some of its settings before outputting them in attributes, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2021-10-18 02:15 PM
20
cve
cve

CVE-2021-24562

The LMS by LifterLMS – Online Course, Membership & Learning Management System Plugin for WordPress plugin before 4.21.2 was affected by an IDOR issue, allowing students to see other student answers and...

7.5CVSS

7.5AI Score

0.002EPSS

2021-08-23 12:15 PM
25
cve
cve

CVE-2021-24455

The Tutor LMS – eLearning and online course solution WordPress plugin before 1.9.2 did not escape the Summary field of Announcements (when outputting it in an attribute), which can be created by users as low as Tutor Instructor. This lead to a Stored Cross-Site Scripting issue, which is triggered.....

5.4CVSS

5.5AI Score

0.001EPSS

2021-08-02 11:15 AM
30
5
cve
cve

CVE-2021-24308

The 'State' field of the Edit profile page of the LMS by LifterLMS – Online Course, Membership & Learning Management System Plugin for WordPress plugin before 4.21.1 is not properly sanitised when output in the About section of the profile page, leading to a stored Cross-Site Scripting issue. This....

5.4CVSS

5.1AI Score

0.004EPSS

2021-05-24 11:15 AM
65
4
cve
cve

CVE-2021-24242

The Tutor LMS – eLearning and online course solution WordPress plugin before 1.8.8 is affected by a local file inclusion vulnerability through the maliciously constructed sub_page parameter of the plugin's Tools, allowing high privilege users to include any local php...

3.8CVSS

4AI Score

0.001EPSS

2021-04-22 09:15 PM
23
4
cve
cve

CVE-2021-24184

Several AJAX endpoints in the Tutor LMS – eLearning and online course solution WordPress plugin before 1.7.7 were unprotected, allowing students to modify course information and elevate their privileges among many other...

8.8CVSS

8.5AI Score

0.001EPSS

2021-04-05 07:15 PM
21
cve
cve

CVE-2021-24186

The tutor_answering_quiz_question/get_answer_by_id function pair from the Tutor LMS – eLearning and online course solution WordPress plugin before 1.8.3 was vulnerable to UNION based SQL injection that could be exploited by...

6.5CVSS

6.8AI Score

0.001EPSS

2021-04-05 07:15 PM
21
cve
cve

CVE-2021-24181

The tutor_mark_answer_as_correct AJAX action from the Tutor LMS – eLearning and online course solution WordPress plugin before 1.7.7 was vulnerable to blind and time based SQL injections that could be exploited by...

6.5CVSS

6.7AI Score

0.001EPSS

2021-04-05 07:15 PM
16
cve
cve

CVE-2021-24183

The tutor_quiz_builder_get_question_form AJAX action from the Tutor LMS – eLearning and online course solution WordPress plugin before 1.8.3 was vulnerable to UNION based SQL injection that could be exploited by...

6.5CVSS

6.8AI Score

0.001EPSS

2021-04-05 07:15 PM
19
2
cve
cve

CVE-2021-24182

The tutor_quiz_builder_get_answers_by_question AJAX action from the Tutor LMS – eLearning and online course solution WordPress plugin before 1.8.3 was vulnerable to UNION based SQL injection that could be exploited by...

6.5CVSS

6.8AI Score

0.001EPSS

2021-04-05 07:15 PM
19
2
cve
cve

CVE-2021-24185

The tutor_place_rating AJAX action from the Tutor LMS – eLearning and online course solution WordPress plugin before 1.7.7 was vulnerable to blind and time based SQL injections that could be exploited by...

6.5CVSS

6.7AI Score

0.001EPSS

2021-04-05 07:15 PM
18
2
cve
cve

CVE-2021-29663

CourseMS (aka Course Registration Management System) 2.1 is affected by cross-site scripting (XSS). When an attacker with access to an Admin account creates a Job Title in the Site area (aka the admin/add_jobs.php name parameter), they can insert an XSS payload. This payload will execute whenever.....

4.8CVSS

4.7AI Score

0.001EPSS

2021-03-31 08:15 PM
32
cve
cve

CVE-2020-23828

A File Upload vulnerability in SourceCodester Online Course Registration v1.0 allows remote attackers to achieve Remote Code Execution (RCE) on the hosting webserver by uploading a crafted PHP web-shell that bypasses the image upload filters. An attack uses...

9.8CVSS

9.6AI Score

0.04EPSS

2020-09-15 10:15 PM
57
cve
cve

CVE-2020-12429

Online Course Registration 2.0 has multiple SQL injections that would can lead to a complete database compromise and authentication bypass in the login pages: admin/change-password.php, admin/check_availability.php, admin/index.php, change-password.php, check_availability.php, includes/header.php,....

9.8CVSS

9.7AI Score

0.268EPSS

2020-04-28 08:15 PM
44
cve
cve

CVE-2020-9337

In GolfBuddy Course Manager 1.1, passwords are sent (with base64 encoding) via a GET...

6.5CVSS

6.4AI Score

0.001EPSS

2020-02-26 02:15 PM
27
cve
cve

CVE-2015-3344

Cross-site scripting (XSS) vulnerability in the Course module 6.x-1.x before 6.x-1.2 and 7.x-1.x before 7.x-1.4 for Drupal allows remote authenticated users to inject arbitrary web script or HTML via a node...

5.4AI Score

0.001EPSS

2015-04-21 04:59 PM
18