Vulnerabilities (CVE)

Filtered by vendor Learndash Subscribe
Filtered by product Learndash
Total 8 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-1210 1 Learndash 1 Learndash 2024-02-14 N/A 5.3 MEDIUM
The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.1 via API. This makes it possible for unauthenticated attackers to obtain access to quizzes.
CVE-2024-1209 1 Learndash 1 Learndash 2024-02-14 N/A 5.3 MEDIUM
The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.1 via direct file access due to insufficient protection of uploaded assignments. This makes it possible for unauthenticated attackers to obtain those uploads.
CVE-2024-1208 1 Learndash 1 Learndash 2024-02-13 N/A 5.3 MEDIUM
The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.2 via API. This makes it possible for unauthenticated attackers to obtain access to quiz questions.
CVE-2023-28777 1 Learndash 1 Learndash 2023-12-10 N/A 8.8 HIGH
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in LearnDash LearnDash LMS allows SQL Injection.This issue affects LearnDash LMS: from n/a through 4.5.3.
CVE-2023-3105 1 Learndash 1 Learndash 2023-12-10 N/A 8.8 HIGH
The LearnDash LMS plugin for WordPress is vulnerable to Insecure Direct Object References in versions up to, and including, 4.6.0. This is due to the plugin providing user-controlled access to objects, letting a user bypass authorization and access system resources. This makes it possible for attackers with with existing account access at any level, to change user passwords and potentially take over administrator accounts.
CVE-2018-25019 1 Learndash 1 Learndash 2023-12-10 5.0 MEDIUM 7.5 HIGH
The LearnDash LMS WordPress plugin before 2.5.4 does not have any authorisation and validation of the file to be uploaded in the learndash_assignment_process_init() function, which could allow unauthenticated users to upload arbitrary files to the web server
CVE-2020-6009 1 Learndash 1 Learndash 2023-12-10 7.5 HIGH 9.8 CRITICAL
LearnDash Wordpress plugin version below 3.1.6 is vulnerable to Unauthenticated SQL Injection.
CVE-2020-7108 1 Learndash 1 Learndash 2023-12-10 3.5 LOW 5.4 MEDIUM
The LearnDash LMS plugin before 3.1.2 for WordPress allows XSS via the ld-profile search field.