Vulnerabilities > Thimpress > Learnpress > 2.1.0

DATE CVE VULNERABILITY TITLE RISK
2022-02-28 CVE-2022-0377 Use of a Broken or Risky Cryptographic Algorithm vulnerability in Thimpress Learnpress
Users of the LearnPress WordPress plugin before 4.1.5 can upload an image as a profile avatar after the registration.
network
low complexity
thimpress CWE-327
4.3
2021-12-13 CVE-2021-24951 SQL Injection vulnerability in Thimpress Learnpress
The LearnPress WordPress plugin before 4.1.4 does not sanitise, validate and escape the id parameter before using it in SQL statements when duplicating course/lesson/quiz/question, leading to SQL Injections issues
network
low complexity
thimpress CWE-89
7.5
2021-10-21 CVE-2021-39348 Cross-site Scripting vulnerability in Thimpress Learnpress
The LearnPress WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient escaping on the $custom_profile parameter found in the ~/inc/admin/views/backend-user-profile.php file which allowed attackers with administrative user access to inject arbitrary web scripts, in versions up to and including 4.1.3.1.
network
thimpress CWE-79
3.5
2021-10-18 CVE-2021-24702 Cross-site Scripting vulnerability in Thimpress Learnpress
The LearnPress WordPress plugin before 4.1.3.1 does not properly sanitize or escape various inputs within course settings, which could allow high privilege users to perform Cross-Site Scripting attacks when the unfiltred_html capability is disallowed
network
high complexity
thimpress CWE-79
2.1
2021-07-30 CVE-2020-11511 Missing Authorization vulnerability in Thimpress Learnpress
The LearnPress plugin before 3.2.6.9 for WordPress allows remote attackers to escalate the privileges of any user to LP Instructor via the accept-to-be-teacher action parameter.
network
high complexity
thimpress CWE-862
8.1
2020-04-30 CVE-2020-6010 SQL Injection vulnerability in Thimpress Learnpress
LearnPress Wordpress plugin version prior and including 3.2.6.7 is vulnerable to SQL Injection
network
low complexity
thimpress CWE-89
6.5
2020-03-16 CVE-2020-7916 Improper Privilege Management vulnerability in Thimpress Learnpress
be_teacher in class-lp-admin-ajax.php in the LearnPress plugin 3.2.6.5 and earlier for WordPress allows any registered user to assign itself the teacher role via the wp-admin/admin-ajax.php?action=learnpress_be_teacher URI without any additional permission checks.
network
low complexity
thimpress CWE-269
4.0
2019-01-09 CVE-2018-16175 SQL Injection vulnerability in Thimpress Learnpress
SQL injection vulnerability in the LearnPress prior to version 3.1.0 allows attacker with administrator rights to execute arbitrary SQL commands via unspecified vectors.
network
low complexity
thimpress CWE-89
6.5
2019-01-09 CVE-2018-16174 Open Redirect vulnerability in Thimpress Learnpress
Open redirect vulnerability in LearnPress prior to version 3.1.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.
network
thimpress CWE-601
5.8
2019-01-09 CVE-2018-16173 Cross-site Scripting vulnerability in Thimpress Learnpress
Cross-site scripting vulnerability in LearnPress prior to version 3.1.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
network
thimpress CWE-79
4.3