Vulnerabilities (CVE)

Filtered by vendor Thimpress Subscribe
Filtered by product Learnpress
Total 26 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-11511 1 Thimpress 1 Learnpress 2024-02-04 6.8 MEDIUM 8.1 HIGH
The LearnPress plugin before 3.2.6.9 for WordPress allows remote attackers to escalate the privileges of any user to LP Instructor via the accept-to-be-teacher action parameter.
CVE-2020-6010 1 Thimpress 1 Learnpress 2024-02-04 6.5 MEDIUM 8.8 HIGH
LearnPress Wordpress plugin version prior and including 3.2.6.7 is vulnerable to SQL Injection
CVE-2020-7916 1 Thimpress 1 Learnpress 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
be_teacher in class-lp-admin-ajax.php in the LearnPress plugin 3.2.6.5 and earlier for WordPress allows any registered user to assign itself the teacher role via the wp-admin/admin-ajax.php?action=learnpress_be_teacher URI without any additional permission checks. Therefore, any user can change its role to an instructor/teacher and gain access to otherwise restricted data.
CVE-2018-16173 1 Thimpress 1 Learnpress 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in LearnPress prior to version 3.1.0 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2018-16175 1 Thimpress 1 Learnpress 2024-02-04 6.5 MEDIUM 7.2 HIGH
SQL injection vulnerability in the LearnPress prior to version 3.1.0 allows attacker with administrator rights to execute arbitrary SQL commands via unspecified vectors.
CVE-2018-16174 1 Thimpress 1 Learnpress 2024-02-04 5.8 MEDIUM 6.1 MEDIUM
Open redirect vulnerability in LearnPress prior to version 3.1.0 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via unspecified vectors.