Lucene search

K

Themeum Security Vulnerabilities

cve
cve

CVE-2024-5438

The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 2.7.1 via the 'attempt_delete' function due to missing validation on a user controlled key. This makes it possible for authenticated...

4.3CVSS

4.4AI Score

0.001EPSS

2024-06-07 01:15 PM
20
cve
cve

CVE-2024-4902

The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to time-based SQL Injection via the ‘course_id’ parameter in all versions up to, and including, 2.7.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the...

7.2CVSS

7.6AI Score

0.0004EPSS

2024-06-07 05:15 AM
23
cve
cve

CVE-2024-1128

The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to HTML Injection in all versions up to, and including, 2.6.0. This is due to insufficient sanitization of HTML input in the Q&A functionality. This makes it possible for authenticated attackers, with Student...

5.4CVSS

6AI Score

0.0004EPSS

2024-02-29 01:43 AM
21
cve
cve

CVE-2024-3994

The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'tutor_instructor_list' shortcode in all versions up to, and including, 2.6.2 due to insufficient input sanitization and output escaping on user supplied...

5.4CVSS

5.7AI Score

0.0004EPSS

2024-04-25 10:15 AM
32
cve
cve

CVE-2024-4318

The Tutor LMS plugin for WordPress is vulnerable to time-based SQL Injection via the ‘question_id’ parameter in versions up to, and including, 2.7.0 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for.....

8.8CVSS

7.1AI Score

0.001EPSS

2024-05-16 06:15 AM
26
cve
cve

CVE-2024-4279

The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to Insecure Direct Object Reference to Arbitrary Course Deletion in versions up to, and including, 2.7.0 via the 'tutor_course_delete' function due to missing validation on a user controlled key. This can allow....

6.5CVSS

6.5AI Score

0.001EPSS

2024-05-16 06:15 AM
24
cve
cve

CVE-2024-1133

The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to unauthorized access of restricted Q&A content due to a missing capability check when interacting with questions in all versions up to, and including, 2.6.0. This makes it possible for authenticated...

4.3CVSS

5.2AI Score

0.0004EPSS

2024-02-29 01:43 AM
29
cve
cve

CVE-2024-4223

The Tutor LMS plugin for WordPress is vulnerable to unauthorized access of data, modification of data, loss of data due to a missing capability check on multiple functions in all versions up to, and including, 2.7.0. This makes it possible for unauthenticated attackers to add, modify, or delete...

9.8CVSS

6.6AI Score

0.001EPSS

2024-05-16 09:15 AM
25
cve
cve

CVE-2023-25799

Missing Authorization vulnerability in Themeum Tutor LMS.This issue affects Tutor LMS: from n/a through...

8.3CVSS

8.3AI Score

0.0004EPSS

2024-06-11 10:15 AM
26
cve
cve

CVE-2024-3553

The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the hide_notices function in all versions up to, and including, 2.6.2. This makes it possible for unauthenticated attackers to enable...

6.5CVSS

6.6AI Score

0.0005EPSS

2024-05-02 05:15 PM
23
cve
cve

CVE-2024-29913

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Themeum Tutor LMS Elementor Addons allows Stored XSS.This issue affects Tutor LMS Elementor Addons: from n/a through...

6.5CVSS

9.1AI Score

0.0004EPSS

2024-03-27 07:15 AM
31
cve
cve

CVE-2024-1502

The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the tutor_delete_announcement() function in all versions up to, and including, 2.6.1. This makes it possible for authenticated attackers, with...

5.4CVSS

8.9AI Score

0.0004EPSS

2024-03-21 02:51 AM
16
cve
cve

CVE-2024-1503

The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.6.1. This is due to missing or incorrect nonce validation on the erase_tutor_data() function. This makes it possible for unauthenticated...

4.3CVSS

8.9AI Score

0.0004EPSS

2024-03-21 02:51 AM
17
cve
cve

CVE-2024-1751

The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to time-based SQL Injection via the question_id parameter in all versions up to, and including, 2.6.1 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the...

8.8CVSS

9AI Score

0.0004EPSS

2024-03-13 04:15 PM
7
cve
cve

CVE-2023-0376

The Qubely WordPress plugin before 1.8.5 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.0004EPSS

2024-01-16 04:15 PM
27
cve
cve

CVE-2023-6163

The WP Crowdfunding WordPress plugin before 2.1.10 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.0004EPSS

2024-01-15 04:15 PM
19
cve
cve

CVE-2023-6161

The WP Crowdfunding WordPress plugin before 2.1.9 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6AI Score

0.0005EPSS

2024-01-08 07:15 PM
17
cve
cve

CVE-2023-50859

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Themeum WP Crowdfunding allows Stored XSS.This issue affects WP Crowdfunding: from n/a through...

6.5CVSS

5.8AI Score

0.0004EPSS

2023-12-28 11:15 AM
14
cve
cve

CVE-2023-5757

The WP Crowdfunding WordPress plugin before 2.1.8 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.0004EPSS

2023-12-11 08:15 PM
18
cve
cve

CVE-2023-49829

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Themeum Tutor LMS – eLearning and online course solution allows Stored XSS.This issue affects Tutor LMS – eLearning and online course solution: from n/a through...

5.9CVSS

5.4AI Score

0.0004EPSS

2023-12-15 04:15 PM
12
cve
cve

CVE-2023-47532

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Themeum WP Crowdfunding plugin <= 2.1.6...

6.1CVSS

6AI Score

0.0005EPSS

2023-11-14 10:15 PM
6
cve
cve

CVE-2023-25800

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Themeum Tutor LMS allows SQL Injection.This issue affects Tutor LMS: from n/a through...

8.8CVSS

9AI Score

0.001EPSS

2023-11-03 05:15 PM
21
cve
cve

CVE-2023-25990

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Themeum Tutor LMS allows SQL Injection.This issue affects Tutor LMS: from n/a through...

8.8CVSS

9AI Score

0.001EPSS

2023-11-03 05:15 PM
15
cve
cve

CVE-2023-25700

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Themeum Tutor LMS allows SQL Injection.This issue affects Tutor LMS: from n/a through...

9.8CVSS

9.8AI Score

0.001EPSS

2023-11-03 05:15 PM
18
cve
cve

CVE-2021-24242

The Tutor LMS – eLearning and online course solution WordPress plugin before 1.8.8 is affected by a local file inclusion vulnerability through the maliciously constructed sub_page parameter of the plugin's Tools, allowing high privilege users to include any local php...

3.8CVSS

4AI Score

0.001EPSS

2021-04-22 09:15 PM
24
4
cve
cve

CVE-2023-3133

The Tutor LMS WordPress plugin before 2.2.1 does not implement adequate permission checks for REST API endpoints, allowing unauthenticated attackers to access information from Lessons that should not be publicly...

7.5CVSS

7.5AI Score

0.001EPSS

2023-07-04 08:15 AM
19
cve
cve

CVE-2021-24455

The Tutor LMS – eLearning and online course solution WordPress plugin before 1.9.2 did not escape the Summary field of Announcements (when outputting it in an attribute), which can be created by users as low as Tutor Instructor. This lead to a Stored Cross-Site Scripting issue, which is triggered.....

5.4CVSS

5.5AI Score

0.001EPSS

2021-08-02 11:15 AM
31
5
cve
cve

CVE-2022-3830

The WP Page Builder WordPress plugin through 1.2.8 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.001EPSS

2022-12-05 05:15 PM
25
cve
cve

CVE-2023-0236

The Tutor LMS WordPress plugin before 2.0.10 does not sanitise and escape the reset_key and user_id parameters before outputting then back in attributes, leading to Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6AI Score

0.001EPSS

2023-02-06 08:15 PM
45
cve
cve

CVE-2023-4805

The Tutor LMS WordPress plugin before 2.3.0 does not sanitise and escape some of its settings, which could allow users such as subscriber to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

5.4CVSS

5.1AI Score

0.0004EPSS

2023-10-16 08:15 PM
14
cve
cve

CVE-2021-24916

The Qubely WordPress plugin before 1.8.6 allows unauthenticated user to send arbitrary e-mails to arbitrary addresses via the qubely_send_form_data AJAX...

7.5CVSS

7.6AI Score

0.001EPSS

2023-08-07 03:15 PM
20
cve
cve

CVE-2021-24181

The tutor_mark_answer_as_correct AJAX action from the Tutor LMS – eLearning and online course solution WordPress plugin before 1.7.7 was vulnerable to blind and time based SQL injections that could be exploited by...

6.5CVSS

6.7AI Score

0.001EPSS

2021-04-05 07:15 PM
16
cve
cve

CVE-2022-40963

Multiple Auth. (author+) Stored Cross-Site Scripting (XSS) vulnerabilities in WP Page Builder plugin <= 1.2.6 on...

5.4CVSS

5.4AI Score

0.001EPSS

2022-11-18 11:15 PM
33
4
cve
cve

CVE-2021-25013

The Qubely WordPress plugin before 1.7.8 does not have authorisation and CSRF check on the qubely_delete_saved_block AJAX action, and does not ensure that the block to be deleted belong to the plugin, as a result, any authenticated users, such as subscriber can delete arbitrary...

6.5CVSS

6.3AI Score

0.001EPSS

2022-01-24 08:15 AM
29
cve
cve

CVE-2022-2563

The Tutor LMS WordPress plugin before 2.0.10 does not escape some course parameters, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.001EPSS

2022-10-17 12:15 PM
34
cve
cve

CVE-2021-25017

The Tutor LMS WordPress plugin before 1.9.12 does not escape the search parameter before outputting it back in an attribute in an admin page, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-01-24 08:15 AM
24
cve
cve

CVE-2021-24873

The Tutor LMS WordPress plugin before 1.9.11 does not sanitise and escape user input before outputting back in attributes in the Student Registration page, leading to a Reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2021-11-23 08:15 PM
19
cve
cve

CVE-2021-24740

The Tutor LMS WordPress plugin before 1.9.9 does not escape some of its settings before outputting them in attributes, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2021-10-18 02:15 PM
21
cve
cve

CVE-2021-24207

By default, the WP Page Builder WordPress plugin before 1.2.4 allows subscriber-level users to edit and make changes to any and all posts pages - user roles must be specifically blocked from editing posts and...

4.3CVSS

4.5AI Score

0.001EPSS

2021-04-05 07:15 PM
20
cve
cve

CVE-2021-24208

The editor of the WP Page Builder WordPress plugin before 1.2.4 allows lower-privileged users to insert unfiltered HTML, including JavaScript, into pages via the “Raw HTML” widget and the “Custom HTML” widgets (though the custom HTML widget requires sending a crafted request - it appears that this....

5.4CVSS

5.3AI Score

0.001EPSS

2021-04-05 07:15 PM
15
cve
cve

CVE-2021-24184

Several AJAX endpoints in the Tutor LMS – eLearning and online course solution WordPress plugin before 1.7.7 were unprotected, allowing students to modify course information and elevate their privileges among many other...

8.8CVSS

8.5AI Score

0.001EPSS

2021-04-05 07:15 PM
21
cve
cve

CVE-2021-24186

The tutor_answering_quiz_question/get_answer_by_id function pair from the Tutor LMS – eLearning and online course solution WordPress plugin before 1.8.3 was vulnerable to UNION based SQL injection that could be exploited by...

6.5CVSS

6.8AI Score

0.001EPSS

2021-04-05 07:15 PM
21
cve
cve

CVE-2021-24183

The tutor_quiz_builder_get_question_form AJAX action from the Tutor LMS – eLearning and online course solution WordPress plugin before 1.8.3 was vulnerable to UNION based SQL injection that could be exploited by...

6.5CVSS

6.8AI Score

0.001EPSS

2021-04-05 07:15 PM
19
2
cve
cve

CVE-2021-24182

The tutor_quiz_builder_get_answers_by_question AJAX action from the Tutor LMS – eLearning and online course solution WordPress plugin before 1.8.3 was vulnerable to UNION based SQL injection that could be exploited by...

6.5CVSS

6.8AI Score

0.001EPSS

2021-04-05 07:15 PM
19
2
cve
cve

CVE-2021-24185

The tutor_place_rating AJAX action from the Tutor LMS – eLearning and online course solution WordPress plugin before 1.7.7 was vulnerable to blind and time based SQL injections that could be exploited by...

6.5CVSS

6.7AI Score

0.001EPSS

2021-04-05 07:15 PM
18
2
cve
cve

CVE-2020-8615

A CSRF vulnerability in the Tutor LMS plugin before 1.5.3 for WordPress can result in an attacker approving themselves as an instructor and performing other malicious actions (such as blocking legitimate...

6.5CVSS

6.4AI Score

0.009EPSS

2020-02-04 08:15 PM
99