Vulnerabilities (CVE)

Filtered by vendor Themeum Subscribe
Total 26 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-5438 1 Themeum 1 Tutor Lms 2024-06-11 N/A 4.3 MEDIUM
The Tutor LMS – eLearning and online course solution plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 2.7.1 via the 'attempt_delete' function due to missing validation on a user controlled key. This makes it possible for authenticated attackers, with Instructor-level access and above, to delete arbitrary quiz attempts.
CVE-2023-50859 1 Themeum 1 Wp Crowdfunding 2024-02-05 N/A 5.4 MEDIUM
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Themeum WP Crowdfunding allows Stored XSS.This issue affects WP Crowdfunding: from n/a through 2.1.6.
CVE-2023-0376 1 Themeum 1 Qubely 2024-02-05 N/A 5.4 MEDIUM
The Qubely WordPress plugin before 1.8.5 does not validate and escape some of its block options before outputting them back in a page/post where the block is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting attacks.
CVE-2023-6163 1 Themeum 1 Wp Crowdfunding 2024-02-05 N/A 4.8 MEDIUM
The WP Crowdfunding WordPress plugin before 2.1.10 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
CVE-2023-47532 1 Themeum 1 Wp Crowdfunding 2024-02-05 N/A 6.1 MEDIUM
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Themeum WP Crowdfunding plugin <= 2.1.6 versions.
CVE-2023-49829 1 Themeum 1 Tutor Lms 2024-02-05 N/A 4.8 MEDIUM
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Themeum Tutor LMS – eLearning and online course solution allows Stored XSS.This issue affects Tutor LMS – eLearning and online course solution: from n/a through 2.2.4.
CVE-2023-5757 1 Themeum 1 Wp Crowdfunding 2024-02-05 N/A 4.8 MEDIUM
The WP Crowdfunding WordPress plugin before 2.1.8 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
CVE-2021-24916 1 Themeum 1 Qubely 2024-02-05 N/A 7.5 HIGH
The Qubely WordPress plugin before 1.8.6 allows unauthenticated user to send arbitrary e-mails to arbitrary addresses via the qubely_send_form_data AJAX action.
CVE-2023-3133 1 Themeum 1 Tutor Lms 2024-02-04 N/A 7.5 HIGH
The Tutor LMS WordPress plugin before 2.2.1 does not implement adequate permission checks for REST API endpoints, allowing unauthenticated attackers to access information from Lessons that should not be publicly available.
CVE-2022-40963 1 Themeum 1 Wp Page Builder 2024-02-04 N/A 5.4 MEDIUM
Multiple Auth. (author+) Stored Cross-Site Scripting (XSS) vulnerabilities in WP Page Builder plugin <= 1.2.6 on WordPress.
CVE-2022-2563 1 Themeum 1 Tutor Lms 2024-02-04 N/A 4.8 MEDIUM
The Tutor LMS WordPress plugin before 2.0.10 does not escape some course parameters, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
CVE-2021-24873 1 Themeum 1 Tutor Lms 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
The Tutor LMS WordPress plugin before 1.9.11 does not sanitise and escape user input before outputting back in attributes in the Student Registration page, leading to a Reflected Cross-Site Scripting issue
CVE-2021-25017 1 Themeum 1 Tutor Lms 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
The Tutor LMS WordPress plugin before 1.9.12 does not escape the search parameter before outputting it back in an attribute in an admin page, leading to a Reflected Cross-Site Scripting
CVE-2021-25013 1 Themeum 1 Qubely 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
The Qubely WordPress plugin before 1.7.8 does not have authorisation and CSRF check on the qubely_delete_saved_block AJAX action, and does not ensure that the block to be deleted belong to the plugin, as a result, any authenticated users, such as subscriber can delete arbitrary posts
CVE-2021-24740 1 Themeum 1 Tutor Lms 2024-02-04 3.5 LOW 4.8 MEDIUM
The Tutor LMS WordPress plugin before 1.9.9 does not escape some of its settings before outputting them in attributes, which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
CVE-2021-24182 1 Themeum 1 Tutor Lms 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
The tutor_quiz_builder_get_answers_by_question AJAX action from the Tutor LMS – eLearning and online course solution WordPress plugin before 1.8.3 was vulnerable to UNION based SQL injection that could be exploited by students.
CVE-2021-24455 1 Themeum 1 Tutor Lms 2024-02-04 3.5 LOW 5.4 MEDIUM
The Tutor LMS – eLearning and online course solution WordPress plugin before 1.9.2 did not escape the Summary field of Announcements (when outputting it in an attribute), which can be created by users as low as Tutor Instructor. This lead to a Stored Cross-Site Scripting issue, which is triggered when viewing the Announcements list, and could result in privilege escalation when viewed by an admin.
CVE-2021-24181 1 Themeum 1 Tutor Lms 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
The tutor_mark_answer_as_correct AJAX action from the Tutor LMS – eLearning and online course solution WordPress plugin before 1.7.7 was vulnerable to blind and time based SQL injections that could be exploited by students.
CVE-2021-24207 1 Themeum 1 Wp Page Builder 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
By default, the WP Page Builder WordPress plugin before 1.2.4 allows subscriber-level users to edit and make changes to any and all posts pages - user roles must be specifically blocked from editing posts and pages.
CVE-2021-24183 1 Themeum 1 Tutor Lms 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
The tutor_quiz_builder_get_question_form AJAX action from the Tutor LMS – eLearning and online course solution WordPress plugin before 1.8.3 was vulnerable to UNION based SQL injection that could be exploited by students.