Lucene search

K

Learndash Security Vulnerabilities

cve
cve

CVE-2023-34020

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Uncanny Owl Uncanny Toolkit for LearnDash.This issue affects Uncanny Toolkit for LearnDash: from n/a through...

4.7CVSS

6.7AI Score

0.001EPSS

2024-03-27 02:15 PM
74
cve
cve

CVE-2024-1210

The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.1 via API. This makes it possible for unauthenticated attackers to obtain access to...

5.3CVSS

6AI Score

0.012EPSS

2024-02-05 10:16 PM
20
cve
cve

CVE-2024-1209

The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.1 via direct file access due to insufficient protection of uploaded assignments. This makes it possible for unauthenticated attackers to obtain those...

5.3CVSS

6.1AI Score

0.012EPSS

2024-02-05 10:16 PM
21
cve
cve

CVE-2024-1208

The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.2 via API. This makes it possible for unauthenticated attackers to obtain access to quiz...

5.3CVSS

6AI Score

0.012EPSS

2024-02-05 10:16 PM
18
cve
cve

CVE-2023-28777

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in LearnDash LearnDash LMS allows SQL Injection.This issue affects LearnDash LMS: from n/a through...

8.8CVSS

9AI Score

0.001EPSS

2023-10-31 02:15 PM
36
cve
cve

CVE-2023-3105

The LearnDash LMS plugin for WordPress is vulnerable to Insecure Direct Object References in versions up to, and including, 4.6.0. This is due to the plugin providing user-controlled access to objects, letting a user bypass authorization and access system resources. This makes it possible for...

8.8CVSS

8.4AI Score

0.0005EPSS

2023-07-12 05:15 AM
12
cve
cve

CVE-2023-23714

Cross-Site Request Forgery (CSRF) vulnerability in Uncanny Owl Uncanny Toolkit for LearnDash plugin <= 3.6.4.1...

8.8CVSS

8.7AI Score

0.001EPSS

2023-05-26 12:15 PM
16
cve
cve

CVE-2018-25019

The LearnDash LMS WordPress plugin before 2.5.4 does not have any authorisation and validation of the file to be uploaded in the learndash_assignment_process_init() function, which could allow unauthenticated users to upload arbitrary files to the web...

7.5CVSS

7.6AI Score

0.001EPSS

2021-11-01 09:15 AM
17
cve
cve

CVE-2020-9439

Multiple cross-site scripting (XSS) vulnerabilities in Uncanny Owl Tin Canny LearnDash Reporting before 3.4.4 allows authenticated remote attackers to inject arbitrary web script or HTML via the search_key GET Parameter in TinCan_Content_List_Table.php, message GET Parameter in licensing.php,...

6.1CVSS

5.9AI Score

0.001EPSS

2020-12-23 04:15 PM
25
cve
cve

CVE-2020-35650

Multiple cross-site scripting (XSS) vulnerabilities in Uncanny Groups for LearnDash before v3.7 allow authenticated remote attackers to inject arbitrary JavaScript or HTML via the ulgm_code_redeem POST Parameter in user-code-redemption.php, the ulgm_user_first POST Parameter in...

6.1CVSS

6AI Score

0.001EPSS

2020-12-23 04:15 PM
25
cve
cve

CVE-2020-6009

LearnDash Wordpress plugin version below 3.1.6 is vulnerable to Unauthenticated SQL...

9.8CVSS

9.5AI Score

0.001EPSS

2020-04-01 10:15 PM
66
cve
cve

CVE-2020-7108

The LearnDash LMS plugin before 3.1.2 for WordPress allows XSS via the ld-profile search...

5.4CVSS

5.4AI Score

0.005EPSS

2020-01-16 05:15 AM
127