Page 3 of 13 results (0.002 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 4.0.0. This is due to missing or incorrect nonce validation on the filter_users functions. This makes it possible for unauthenticated attackers to elevate their privileges to that of a teacher via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. El complemento LearnPress – WordPress LMS Plugin para WordPress es vulnerable a Cross-Site Request Forgery en todas las versiones hasta la 4.0.0 incluida. Esto se debe a una validación nonce faltante o incorrecta en las funciones filter_users. • https://plugins.trac.wordpress.org/changeset/3061953/learnpress/tags/4.0.1/inc/admin/class-lp-admin.php https://www.wordfence.com/threat-intel/vulnerabilities/id/342a4482-f5d3-4cc9-a998-e3abac7142cf?source=cve • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 4.4EPSS: 0%CPEs: 1EXPL: 0

The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Course, Lesson, and Quiz title and content in all versions up to, and including, 4.2.6.3 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with LP Instructor-level access, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. El complemento LearnPress – WordPress LMS Plugin para WordPress es vulnerable a Cross-Site Scripting Almacenado a través del título y el contenido del curso, la lección y el cuestionario en todas las versiones hasta la 4.2.6.3 incluida debido a una sanitización de entrada y un escape de salida insuficientes. Esto hace posible que atacantes autenticados, con acceso de nivel LP Instructor, inyecten scripts web arbitrarios en páginas que se ejecutarán cada vez que un usuario acceda a una página inyectada. • https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3042945%40learnpress%2Ftags%2F4.2.6.3&new=3061851%40learnpress%2Ftags%2F4.2.6.4 https://www.wordfence.com/threat-intel/vulnerabilities/id/abb4b617-884b-4e72-812f-5f23a0976ab6?source=cve • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 0

The LearnPress – WordPress LMS Plugin plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 4.2.6.3 due to missing validation on a user controlled key when looking up order information. This makes it possible for authenticated attackers to obtain information on orders placed by other users and guests, which can be leveraged to sign up for paid courses that were purchased by guests. Emails of other users are also exposed. El complemento LearnPress – WordPress LMS Plugin para WordPress es vulnerable a la referencia directa de objetos inseguros en todas las versiones hasta la 4.2.6.3 incluida debido a la falta de validación en una clave controlada por el usuario al buscar información de pedido. Esto hace posible que los atacantes autenticados obtengan información sobre los pedidos realizados por otros usuarios e invitados, que pueden aprovecharse para inscribirse en cursos pagos que compraron los invitados. • https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=3042945%40learnpress%2Ftags%2F4.2.6.3&new=3061851%40learnpress%2Ftags%2F4.2.6.4 https://www.wordfence.com/threat-intel/vulnerabilities/id/0c410d91-08cc-496d-9c8e-c57f107399da?source=cve • CWE-285: Improper Authorization •