Vulnerabilities > Thimpress > Learnpress > 4.2.3.2

DATE CVE VULNERABILITY TITLE RISK
2024-01-16 CVE-2023-5558 Cross-site Scripting vulnerability in Thimpress Learnpress
The LearnPress WordPress plugin before 4.2.5.5 does not sanitise and escape user input before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.
network
low complexity
thimpress CWE-79
6.1
2024-01-11 CVE-2023-6567 SQL Injection vulnerability in Thimpress Learnpress
The LearnPress plugin for WordPress is vulnerable to time-based SQL Injection via the ‘order_by’ parameter in all versions up to, and including, 4.2.5.7 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query.
network
low complexity
thimpress CWE-89
7.5
2024-01-11 CVE-2023-6634 Command Injection vulnerability in Thimpress Learnpress
The LearnPress plugin for WordPress is vulnerable to Command Injection in all versions up to, and including, 4.2.5.7 via the get_content function.
network
low complexity
thimpress CWE-77
critical
9.8
2024-01-11 CVE-2023-6223 Authorization Bypass Through User-Controlled Key vulnerability in Thimpress Learnpress
The LearnPress plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 4.2.5.7 via the /wp-json/lp/v1/profile/course-tab REST API due to missing validation on the 'userID' user controlled key.
network
low complexity
thimpress CWE-639
4.3