Vulnerabilities > Lifterlms > Lifterlms > 4.21.1

DATE CVE VULNERABILITY TITLE RISK
2024-06-05 CVE-2024-4743 SQL Injection vulnerability in Lifterlms
The LifterLMS – WordPress LMS Plugin for eLearning plugin for WordPress is vulnerable to SQL Injection via the orderBy attribute of the lifterlms_favorites shortcode in all versions up to, and including, 7.6.2 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.
network
low complexity
lifterlms CWE-89
6.5
2023-11-22 CVE-2023-6160 Path Traversal vulnerability in Lifterlms
The LifterLMS – WordPress LMS Plugin for eLearning plugin for WordPress is vulnerable to Directory Traversal in versions up to, and including, 7.4.2 via the maybe_serve_export function.
network
low complexity
lifterlms CWE-22
6.7
2021-08-23 CVE-2021-24562 Authorization Bypass Through User-Controlled Key vulnerability in Lifterlms
The LMS by LifterLMS – Online Course, Membership & Learning Management System Plugin for WordPress plugin before 4.21.2 was affected by an IDOR issue, allowing students to see other student answers and grades
network
low complexity
lifterlms CWE-639
7.5