Lucene search

K

LearnDash LMS Security Vulnerabilities

cve
cve

CVE-2024-1209

The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.1 via direct file access due to insufficient protection of uploaded assignments. This makes it possible for unauthenticated attackers to obtain those...

5.3CVSS

7.2AI Score

0.012EPSS

2024-02-05 10:16 PM
21
cve
cve

CVE-2024-1210

The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.1 via API. This makes it possible for unauthenticated attackers to obtain access to...

5.3CVSS

7.2AI Score

0.012EPSS

2024-02-05 10:16 PM
19
cve
cve

CVE-2024-1208

The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.2 via API. This makes it possible for unauthenticated attackers to obtain access to quiz...

5.3CVSS

7.2AI Score

0.012EPSS

2024-02-05 10:16 PM
18
cve
cve

CVE-2023-28777

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in LearnDash LearnDash LMS allows SQL Injection.This issue affects LearnDash LMS: from n/a through...

8.8CVSS

8.3AI Score

0.001EPSS

2023-10-31 02:15 PM
35
cve
cve

CVE-2023-3105

The LearnDash LMS plugin for WordPress is vulnerable to Insecure Direct Object References in versions up to, and including, 4.6.0. This is due to the plugin providing user-controlled access to objects, letting a user bypass authorization and access system resources. This makes it possible for...

8.8CVSS

8.5AI Score

0.001EPSS

2023-07-12 05:15 AM
11
cve
cve

CVE-2018-25019

The LearnDash LMS WordPress plugin before 2.5.4 does not have any authorisation and validation of the file to be uploaded in the learndash_assignment_process_init() function, which could allow unauthenticated users to upload arbitrary files to the web...

7.5CVSS

7.5AI Score

0.001EPSS

2021-11-01 09:15 AM
16
cve
cve

CVE-2020-7108

The LearnDash LMS plugin before 3.1.2 for WordPress allows XSS via the ld-profile search...

5.4CVSS

5.6AI Score

0.005EPSS

2020-01-16 05:15 AM
127