Lucene search

K

Learning Management System Security Vulnerabilities

cve
cve

CVE-2024-5588

A vulnerability was found in itsourcecode Learning Management System 1.0. It has been declared as critical. Affected by this vulnerability is an unknown functionality of the file processscore.php. The manipulation of the argument LessonID leads to sql injection. The attack can be launched...

6.3CVSS

7.7AI Score

0.0004EPSS

2024-06-02 03:15 PM
11
cve
cve

CVE-2024-5519

A vulnerability classified as critical was found in ItsourceCode Learning Management System Project In PHP 1.0. This vulnerability affects unknown code of the file login.php. The manipulation of the argument user_email leads to sql injection. The attack can be initiated remotely. The exploit has...

7.3CVSS

7.6AI Score

0.0004EPSS

2024-05-30 04:15 PM
29
cve
cve

CVE-2022-47430

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Weblizar The School Management – Education & Learning Management allows SQL Injection.This issue affects The School Management – Education & Learning Management: from n/a through...

9.8CVSS

9.7AI Score

0.001EPSS

2023-11-06 08:15 AM
8
cve
cve

CVE-2023-40607

Cross-Site Request Forgery (CSRF) vulnerability in CLUEVO CLUEVO LMS, E-Learning Platform plugin <= 1.10.0...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-06 03:15 PM
33
cve
cve

CVE-2023-36690

Cross-Site Request Forgery (CSRF) vulnerability in VibeThemes WPLMS theme <= 4.900...

8.8CVSS

8.8AI Score

0.001EPSS

2023-07-11 01:15 PM
27
cve
cve

CVE-2002-1910

Click2Learn Ingenium Learning Management System 5.1 and 6.1 uses weak encryption for passwords (reversible algorithm), which allows attackers to obtain...

7.5CVSS

6.9AI Score

0.216EPSS

2022-10-03 04:23 PM
26
cve
cve

CVE-2002-1909

Click2Learn Ingenium Learning Management System 5.1 and 6.1 stores the hashed administrative password in a config.txt file under the htdocs directory, which allows remote attackers to obtain the administrative...

7.2AI Score

0.002EPSS

2022-10-03 04:23 PM
14
cve
cve

CVE-2013-5707

Multiple cross-site scripting (XSS) vulnerabilities in Coursemill Learning Management System (LMS) 6.8 allow remote attackers to inject arbitrary web script or HTML via crafted input containing a %22 sequence, a different issue than...

5.8AI Score

0.002EPSS

2022-10-03 04:14 PM
15
cve
cve

CVE-2013-5706

Multiple cross-site scripting (XSS) vulnerabilities in Coursemill Learning Management System (LMS) 6.8 allow remote attackers to inject arbitrary web script or HTML via vectors related to error messages and (1) crafted event attributes or (2) > (greater than) characters that are optional within ...

5.7AI Score

0.002EPSS

2022-10-03 04:14 PM
16
cve
cve

CVE-2013-5708

Coursemill Learning Management System (LMS) 6.8 constructs secret tokens based on time values, which makes it easier for remote attackers to conduct cross-site request forgery (CSRF) attacks via vectors related to cookies, a different vulnerability than...

6.8AI Score

0.001EPSS

2022-10-03 04:14 PM
14
cve
cve

CVE-2013-3600

Coursemill Learning Management System (LMS) 6.6 allows remote authenticated users to gain privileges via a modified userid value to unspecified...

6.7AI Score

0.002EPSS

2022-10-03 04:14 PM
16
cve
cve

CVE-2013-3605

Cross-site request forgery (CSRF) vulnerability in Coursemill Learning Management System (LMS) 6.6 allows remote attackers to hijack the authentication of arbitrary users via vectors related to...

7.2AI Score

0.001EPSS

2022-10-03 04:14 PM
20
cve
cve

CVE-2013-3602

SQL injection vulnerability in admindocumentworker.jsp in Coursemill Learning Management System (LMS) 6.6 allows remote authenticated users to execute arbitrary SQL commands via the docID...

8.2AI Score

0.001EPSS

2022-10-03 04:14 PM
14
cve
cve

CVE-2013-3601

Coursemill Learning Management System (LMS) 6.6 does not properly restrict JSP function calls, which allows remote authenticated users to perform arbitrary JSP operations by leveraging the Student role and providing an op...

6.6AI Score

0.002EPSS

2022-10-03 04:14 PM
19
cve
cve

CVE-2013-3604

Multiple cross-site scripting (XSS) vulnerabilities in Coursemill Learning Management System (LMS) 6.6 allow remote attackers to inject arbitrary web script or HTML via crafted...

5.8AI Score

0.002EPSS

2022-10-03 04:14 PM
19
cve
cve

CVE-2013-3603

Cross-site scripting (XSS) vulnerability in Coursemill Learning Management System (LMS) 6.6 allows remote attackers to inject arbitrary web script or HTML via vectors related to error...

5.6AI Score

0.002EPSS

2022-10-03 04:14 PM
25
cve
cve

CVE-2013-3599

userlogin.jsp in Coursemill Learning Management System (LMS) 6.6 and 6.8 allows remote attackers to gain privileges via a modified user-role value to...

7.1AI Score

0.003EPSS

2022-10-03 04:14 PM
19
cve
cve

CVE-2022-38553

Academy Learning Management System before v5.9.1 was discovered to contain a reflected cross-site scripting (XSS) vulnerability via the Search...

6.1CVSS

6AI Score

0.002EPSS

2022-09-26 10:15 AM
32
5
cve
cve

CVE-2021-25029

The CLUEVO LMS, E-Learning Platform WordPress plugin before 1.8.1 does not sanitise and escape Course's module, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2022-02-07 04:15 PM
25
cve
cve

CVE-2021-24562

The LMS by LifterLMS – Online Course, Membership & Learning Management System Plugin for WordPress plugin before 4.21.2 was affected by an IDOR issue, allowing students to see other student answers and...

7.5CVSS

7.5AI Score

0.002EPSS

2021-08-23 12:15 PM
26
cve
cve

CVE-2021-25200

Arbitrary file upload vulnerability in SourceCodester Learning Management System v 1.0 allows attackers to execute arbitrary code, via the file upload to...

9.8CVSS

9.6AI Score

0.008EPSS

2021-07-30 02:15 PM
34
4
cve
cve

CVE-2021-25201

SQL injection vulnerability in Learning Management System v 1.0 allows remote attackers to execute arbitrary SQL statements through the id parameter to obtain sensitive database...

7.5CVSS

8AI Score

0.002EPSS

2021-07-23 02:15 PM
52
6
cve
cve

CVE-2021-24308

The 'State' field of the Edit profile page of the LMS by LifterLMS – Online Course, Membership & Learning Management System Plugin for WordPress plugin before 4.21.1 is not properly sanitised when output in the About section of the profile page, leading to a stored Cross-Site Scripting issue. This....

5.4CVSS

5.1AI Score

0.004EPSS

2021-05-24 11:15 AM
66
4
cve
cve

CVE-2020-27481

An unauthenticated SQL Injection vulnerability in Good Layers LMS Plugin <= 2.1.4 exists due to the usage of "wp_ajax_nopriv" call in WordPress, which allows any unauthenticated user to get access to the function "gdlr_lms_cancel_booking" where POST Parameter "id" was sent straight into SQL quer...

9.8CVSS

9.8AI Score

0.117EPSS

2020-11-12 02:15 PM
29
cve
cve

CVE-2020-5775

Server-Side Request Forgery in Canvas LMS 2020-07-29 allows a remote, unauthenticated attacker to cause the Canvas application to perform HTTP GET requests to arbitrary...

5.8CVSS

5.7AI Score

0.002EPSS

2020-08-21 06:15 PM
46
cve
cve

CVE-2018-16970

Wisetail Learning Ecosystem (LE) through v4.11.6 allows insecure direct object reference (IDOR) attacks to download non-purchased course files via a modified id...

4.3CVSS

4.6AI Score

0.001EPSS

2018-09-12 08:29 PM
20
cve
cve

CVE-2018-16971

Wisetail Learning Ecosystem (LE) through v4.11.6 allows insecure direct object reference (IDOR) attacks to access non-purchased course contents (quiz / test) via a modified id...

4.3CVSS

4.6AI Score

0.001EPSS

2018-09-12 08:29 PM
18
cve
cve

CVE-2018-6866

Cross Site Scripting (XSS) exists in PHP Scripts Mall Learning and Examination Management System Script 2.3.1 via a crafted...

5.4CVSS

5.2AI Score

0.0005EPSS

2018-02-23 01:29 PM
18
cve
cve

CVE-2007-6338

SQL injection vulnerability in userlogin.jsp in Trivantis CourseMill Enterprise Learning Management System 4.1 SP4 allows remote attackers to execute arbitrary SQL commands via the user parameter (username field). NOTE: some of these details are obtained from third party...

8.2AI Score

0.003EPSS

2007-12-15 01:46 AM
25