Lucene search

K

LearnPress Security Vulnerabilities

cve
cve

CVE-2024-4444

The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to bypass to user registration in versions up to, and including, 4.2.6.5. This is due to missing checks in the 'create_account' function in the checkout. This makes it possible for unauthenticated attackers to register as the....

5.3CVSS

7.1AI Score

0.001EPSS

2024-05-14 03:43 PM
6
cve
cve

CVE-2024-4434

The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to time-based SQL Injection via the ‘term_id’ parameter in versions up to, and including, 4.2.6.5 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This.....

9.8CVSS

7.8AI Score

0.001EPSS

2024-05-14 03:43 PM
5
cve
cve

CVE-2024-4397

The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'save_post_materials' function in versions up to, and including, 4.2.6.5. This makes it possible for authenticated attackers, with Instructor-level...

8.8CVSS

8AI Score

0.001EPSS

2024-05-14 03:43 PM
4
cve
cve

CVE-2024-4277

The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘layout_html’ parameter in all versions up to, and including, 4.2.6.5 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with....

6.4CVSS

6AI Score

0.0004EPSS

2024-05-14 03:43 PM
6
cve
cve

CVE-2024-3560

The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the _id value in all versions up to, and including, 4.2.6.4 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated...

6.4CVSS

6.1AI Score

0.0004EPSS

2024-04-19 02:15 AM
29
cve
cve

CVE-2024-32588

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ThimPress LearnPress Export Import allows Reflected XSS.This issue affects LearnPress Export Import: from n/a through...

7.1CVSS

7.4AI Score

0.0004EPSS

2024-04-18 09:15 AM
32
cve
cve

CVE-2024-1463

The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Course, Lesson, and Quiz title and content in all versions up to, and including, 4.2.6.3 due to insufficient input sanitization and output escaping. This makes it possible for...

4.4CVSS

6.1AI Score

0.0004EPSS

2024-04-09 07:15 PM
19
cve
cve

CVE-2024-1289

The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 4.2.6.3 due to missing validation on a user controlled key when looking up order information. This makes it possible for authenticated attackers to...

6.5CVSS

6.6AI Score

0.0004EPSS

2024-04-09 07:15 PM
20
cve
cve

CVE-2024-31241

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in ThimPress LearnPress Export Import.This issue affects LearnPress Export Import: from n/a through...

7.6CVSS

8.2AI Score

0.0004EPSS

2024-04-07 06:15 PM
28
cve
cve

CVE-2024-2115

The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 4.0.0. This is due to missing or incorrect nonce validation on the filter_users functions. This makes it possible for unauthenticated attackers to elevate...

8.8CVSS

6.8AI Score

0.0004EPSS

2024-04-05 08:15 AM
28
cve
cve

CVE-2023-5558

The LearnPress WordPress plugin before 4.2.5.5 does not sanitise and escape user input before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6.3AI Score

0.0005EPSS

2024-01-16 04:15 PM
15
cve
cve

CVE-2023-6634

The LearnPress plugin for WordPress is vulnerable to Command Injection in all versions up to, and including, 4.2.5.7 via the get_content function. This is due to the plugin making use of the call_user_func function with user input. This makes it possible for unauthenticated attackers to execute...

9.8CVSS

8.6AI Score

0.203EPSS

2024-01-11 09:15 AM
71
cve
cve

CVE-2023-6567

The LearnPress plugin for WordPress is vulnerable to time-based SQL Injection via the ‘order_by’ parameter in all versions up to, and including, 4.2.5.7 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible.....

7.5CVSS

7.9AI Score

0.143EPSS

2024-01-11 09:15 AM
68
cve
cve

CVE-2023-6223

The LearnPress plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 4.2.5.7 via the /wp-json/lp/v1/profile/course-tab REST API due to missing validation on the 'userID' user controlled key. This makes it possible for authenticated attackers,.....

4.3CVSS

6.8AI Score

0.0004EPSS

2024-01-11 07:15 AM
48
cve
cve

CVE-2023-30487

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in ThimPress LearnPress Export Import plugin <= 4.0.2...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-05-18 09:15 AM
12
cve
cve

CVE-2022-47615

Local File Inclusion vulnerability in LearnPress – WordPress LMS Plugin <= 4.1.7.3.2...

9.8CVSS

9.4AI Score

0.018EPSS

2023-01-26 09:18 PM
37
cve
cve

CVE-2022-45820

SQL Injection (SQLi) vulnerability in LearnPress – WordPress LMS Plugin <= 4.1.7.3.2...

8.8CVSS

9.1AI Score

0.001EPSS

2023-01-26 09:17 PM
35
cve
cve

CVE-2022-45808

SQL Injection vulnerability in LearnPress – WordPress LMS Plugin <= 4.1.7.3.2...

9.8CVSS

9.8AI Score

0.001EPSS

2023-01-26 09:17 PM
43
cve
cve

CVE-2022-3360

The LearnPress WordPress plugin before 4.1.7.2 unserialises user input in a REST API endpoint available to unauthenticated users, which could lead to PHP Object Injection when a suitable gadget is present, leadint to remote code execution (RCE). To successfully exploit this vulnerability attackers....

8.1CVSS

8.5AI Score

0.007EPSS

2022-10-31 04:15 PM
31
5
cve
cve

CVE-2022-0271

The LearnPress WordPress plugin before 4.1.6 does not sanitise and escape the lp-dismiss-notice before outputting it back via the lp_background_single_email AJAX action, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-04-11 03:15 PM
101
6
cve
cve

CVE-2022-0377

Users of the LearnPress WordPress plugin before 4.1.5 can upload an image as a profile avatar after the registration. After this process the user crops and saves the image. Then a "POST" request that contains user supplied name of the image is sent to the server for renaming and cropping of the...

4.3CVSS

4.5AI Score

0.005EPSS

2022-02-28 09:15 AM
66
cve
cve

CVE-2021-24951

The LearnPress WordPress plugin before 4.1.4 does not sanitise, validate and escape the id parameter before using it in SQL statements when duplicating course/lesson/quiz/question, leading to SQL Injections...

9.8CVSS

9.6AI Score

0.002EPSS

2021-12-13 11:15 AM
21
cve
cve

CVE-2021-39348

The LearnPress WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient escaping on the $custom_profile parameter found in the ~/inc/admin/views/backend-user-profile.php file which allowed attackers with administrative user access to inject arbitrary web scripts, in...

4.8CVSS

4.7AI Score

0.001EPSS

2021-10-21 08:15 PM
23
cve
cve

CVE-2021-24702

The LearnPress WordPress plugin before 4.1.3.1 does not properly sanitize or escape various inputs within course settings, which could allow high privilege users to perform Cross-Site Scripting attacks when the unfiltred_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2021-10-18 02:15 PM
19
cve
cve

CVE-2020-11511

The LearnPress plugin before 3.2.6.9 for WordPress allows remote attackers to escalate the privileges of any user to LP Instructor via the accept-to-be-teacher action...

8.1CVSS

8.1AI Score

0.06EPSS

2021-07-30 02:15 PM
93
4
cve
cve

CVE-2020-6010

LearnPress Wordpress plugin version prior and including 3.2.6.7 is vulnerable to SQL...

8.8CVSS

8.9AI Score

0.087EPSS

2020-04-30 03:15 PM
121
4
cve
cve

CVE-2020-7916

be_teacher in class-lp-admin-ajax.php in the LearnPress plugin 3.2.6.5 and earlier for WordPress allows any registered user to assign itself the teacher role via the wp-admin/admin-ajax.php?action=learnpress_be_teacher URI without any additional permission checks. Therefore, any user can change...

6.5CVSS

6.5AI Score

0.001EPSS

2020-03-16 06:15 PM
58
cve
cve

CVE-2018-16173

Cross-site scripting vulnerability in LearnPress prior to version 3.1.0 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6.4AI Score

0.001EPSS

2019-01-09 11:29 PM
24
cve
cve

CVE-2018-16174

Open redirect vulnerability in LearnPress prior to version 3.1.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified...

6.1CVSS

6.8AI Score

0.001EPSS

2019-01-09 11:29 PM
22
cve
cve

CVE-2018-16175

SQL injection vulnerability in the LearnPress prior to version 3.1.0 allows attacker with administrator rights to execute arbitrary SQL commands via unspecified...

7.2CVSS

7.3AI Score

0.001EPSS

2019-01-09 11:29 PM
16