Page 2 of 28 results (0.006 seconds)

CVSS: 9.8EPSS: 40%CPEs: 1EXPL: 1

The LearnPress plugin for WordPress is vulnerable to Command Injection in all versions up to, and including, 4.2.5.7 via the get_content function. This is due to the plugin making use of the call_user_func function with user input. This makes it possible for unauthenticated attackers to execute any public function with one parameter, which could result in remote code execution. El complemento LearnPress para WordPress es vulnerable a la inyección de comandos en todas las versiones hasta la 4.2.5.7 incluida a través de la función get_content. Esto se debe a que el complemento utiliza la función call_user_func con la entrada del usuario. • https://github.com/krn966/CVE-2023-6634 https://plugins.trac.wordpress.org/changeset/3013957/learnpress https://www.wordfence.com/threat-intel/vulnerabilities/id/21291ed7-cdc0-4698-9ec4-8417160845ed?source=cve • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') CWE-88: Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

The LearnPress plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 4.2.5.7 via the /wp-json/lp/v1/profile/course-tab REST API due to missing validation on the 'userID' user controlled key. This makes it possible for authenticated attackers, with subscriber-level access and above, to retrieve the details of another user's course progress. El complemento LearnPress para WordPress es vulnerable a Insecure Direct Object Reference en todas las versiones hasta la 4.2.5.7 incluida a través de la API REST /wp-json/lp/v1/profile/course-tab debido a la falta de validación en el 'ID de usuario' Clave controlada por el usuario. Esto hace posible que atacantes autenticados, con acceso de nivel de suscriptor y superior, recuperen los detalles del progreso del curso de otro usuario. • https://plugins.trac.wordpress.org/changeset/3013957/learnpress https://www.wordfence.com/threat-intel/vulnerabilities/id/215d5d9e-dabb-462d-8c51-952f8c497b78?source=cve • CWE-639: Authorization Bypass Through User-Controlled Key •

CVSS: 9.8EPSS: 16%CPEs: 1EXPL: 1

The LearnPress plugin for WordPress is vulnerable to time-based SQL Injection via the ‘order_by’ parameter in all versions up to, and including, 4.2.5.7 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database. El complemento LearnPress para WordPress es vulnerable a la inyección SQL basada en tiempo a través del parámetro 'order_by' en todas las versiones hasta la 4.2.5.7 incluida debido a un escape insuficiente en el parámetro proporcionado por el usuario y a la falta de preparación suficiente en la consulta SQL existente. Esto hace posible que atacantes no autenticados agreguen consultas SQL adicionales a consultas ya existentes que pueden usarse para extraer información confidencial de la base de datos. • https://github.com/mimiloveexe/CVE-2023-6567-poc https://plugins.trac.wordpress.org/changeset/3013957/learnpress https://www.wordfence.com/threat-intel/vulnerabilities/id/6ab578cd-3a0b-43d3-aaa7-0a01f431a4e2?source=cve • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 1

The LearnPress WordPress plugin before 4.2.5.5 does not sanitise and escape user input before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin. El complemento LearnPress WordPress anterior a 4.2.5.5 no sanitiza ni escapa a la entrada del usuario antes de devolverla a la página, lo que genera cross site scripting reflejado que podría usarse contra usuarios con privilegios elevados, como el administrador. The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the add_internal_scripts_to_head function in all versions up to and including 4.2.5.3 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. • https://wpscan.com/vulnerability/4efd2a4d-89bd-472f-ba5a-f9944fd4dd16 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.3EPSS: 0%CPEs: 1EXPL: 0

Missing Authorization vulnerability in ThimPress LearnPress.This issue affects LearnPress: from n/a through 4.2.3. Vulnerabilidad de autorización faltante en ThimPress LearnPress. Este problema afecta a LearnPress: desde n/a hasta 4.2.3. The LearnPress plugin for WordPress is vulnerable to unauthorized access of functionality due to a missing capability check on one of its functions in versions up to, and including, 4.2.3. This makes it possible for unauthenticated attackers to execute this function. • https://patchstack.com/database/vulnerability/learnpress/wordpress-learnpress-plugin-4-2-3-unauthenticated-broken-access-control-vulnerability?_s_id=cve • CWE-862: Missing Authorization •