Vulnerabilities > Learndash

DATE CVE VULNERABILITY TITLE RISK
2024-02-05 CVE-2024-1208 Unspecified vulnerability in Learndash
The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.2 via API.
network
low complexity
learndash
5.3
2024-02-05 CVE-2024-1209 Unspecified vulnerability in Learndash
The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.1 via direct file access due to insufficient protection of uploaded assignments.
network
low complexity
learndash
5.3
2024-02-05 CVE-2024-1210 Unspecified vulnerability in Learndash
The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.1 via API.
network
low complexity
learndash
5.3
2023-10-31 CVE-2023-28777 SQL Injection vulnerability in Learndash
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in LearnDash LearnDash LMS allows SQL Injection.This issue affects LearnDash LMS: from n/a through 4.5.3.
network
low complexity
learndash CWE-89
8.8
2023-07-12 CVE-2023-3105 Unspecified vulnerability in Learndash
The LearnDash LMS plugin for WordPress is vulnerable to Insecure Direct Object References in versions up to, and including, 4.6.0.
network
low complexity
learndash
8.8
2021-11-01 CVE-2018-25019 Missing Authorization vulnerability in Learndash
The LearnDash LMS WordPress plugin before 2.5.4 does not have any authorisation and validation of the file to be uploaded in the learndash_assignment_process_init() function, which could allow unauthenticated users to upload arbitrary files to the web server
network
low complexity
learndash CWE-862
5.0
2020-04-01 CVE-2020-6009 SQL Injection vulnerability in Learndash
LearnDash Wordpress plugin version below 3.1.6 is vulnerable to Unauthenticated SQL Injection.
network
low complexity
learndash CWE-89
7.5
2020-01-16 CVE-2020-7108 Cross-site Scripting vulnerability in Learndash
The LearnDash LMS plugin before 3.1.2 for WordPress allows XSS via the ld-profile search field.
network
low complexity
learndash CWE-79
5.4