Vulnerabilities > Thimpress > Learnpress > 2.1.3

DATE CVE VULNERABILITY TITLE RISK
2024-01-16 CVE-2023-5558 Cross-site Scripting vulnerability in Thimpress Learnpress
The LearnPress WordPress plugin before 4.2.5.5 does not sanitise and escape user input before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.
network
low complexity
thimpress CWE-79
6.1
2024-01-11 CVE-2023-6567 SQL Injection vulnerability in Thimpress Learnpress
The LearnPress plugin for WordPress is vulnerable to time-based SQL Injection via the ‘order_by’ parameter in all versions up to, and including, 4.2.5.7 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.
network
low complexity
thimpress CWE-89
7.5
2024-01-11 CVE-2023-6634 Command Injection vulnerability in Thimpress Learnpress
The LearnPress plugin for WordPress is vulnerable to Command Injection in all versions up to, and including, 4.2.5.7 via the get_content function.
network
low complexity
thimpress CWE-77
critical
9.8
2024-01-11 CVE-2023-6223 Authorization Bypass Through User-Controlled Key vulnerability in Thimpress Learnpress
The LearnPress plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 4.2.5.7 via the /wp-json/lp/v1/profile/course-tab REST API due to missing validation on the 'userID' user controlled key.
network
low complexity
thimpress CWE-639
4.3
2023-05-18 CVE-2023-30487 Cross-site Scripting vulnerability in Thimpress Learnpress
Unauth.
network
low complexity
thimpress CWE-79
6.1
2023-01-26 CVE-2022-47615 Unrestricted Upload of File with Dangerous Type vulnerability in Thimpress Learnpress
Local File Inclusion vulnerability in LearnPress – WordPress LMS Plugin <= 4.1.7.3.2 versions.
network
low complexity
thimpress CWE-434
critical
9.8
2023-01-26 CVE-2022-45808 SQL Injection vulnerability in Thimpress Learnpress
SQL Injection vulnerability in LearnPress – WordPress LMS Plugin <= 4.1.7.3.2 versions.
network
low complexity
thimpress CWE-89
critical
9.8
2023-01-26 CVE-2022-45820 SQL Injection vulnerability in Thimpress Learnpress
SQL Injection (SQLi) vulnerability in LearnPress – WordPress LMS Plugin <= 4.1.7.3.2 versions.
network
low complexity
thimpress CWE-89
8.8
2022-10-31 CVE-2022-3360 Deserialization of Untrusted Data vulnerability in Thimpress Learnpress
The LearnPress WordPress plugin before 4.1.7.2 unserialises user input in a REST API endpoint available to unauthenticated users, which could lead to PHP Object Injection when a suitable gadget is present, leadint to remote code execution (RCE).
network
high complexity
thimpress CWE-502
8.1
2022-04-11 CVE-2022-0271 Cross-site Scripting vulnerability in Thimpress Learnpress
The LearnPress WordPress plugin before 4.1.6 does not sanitise and escape the lp-dismiss-notice before outputting it back via the lp_background_single_email AJAX action, leading to a Reflected Cross-Site Scripting
network
thimpress CWE-79
4.3