Vulnerabilities (CVE)

Filtered by vendor Thimpress Subscribe
Total 28 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-5558 1 Thimpress 1 Learnpress 2024-01-23 N/A 6.1 MEDIUM
The LearnPress WordPress plugin before 4.2.5.5 does not sanitise and escape user input before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin.
CVE-2023-6634 1 Thimpress 1 Learnpress 2024-01-17 N/A 9.8 CRITICAL
The LearnPress plugin for WordPress is vulnerable to Command Injection in all versions up to, and including, 4.2.5.7 via the get_content function. This is due to the plugin making use of the call_user_func function with user input. This makes it possible for unauthenticated attackers to execute any public function with one parameter, which could result in remote code execution.
CVE-2023-6567 1 Thimpress 1 Learnpress 2024-01-17 N/A 7.5 HIGH
The LearnPress plugin for WordPress is vulnerable to time-based SQL Injection via the ‘order_by’ parameter in all versions up to, and including, 4.2.5.7 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
CVE-2023-6223 1 Thimpress 1 Learnpress 2024-01-16 N/A 4.3 MEDIUM
The LearnPress plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 4.2.5.7 via the /wp-json/lp/v1/profile/course-tab REST API due to missing validation on the 'userID' user controlled key. This makes it possible for authenticated attackers, with subscriber-level access and above, to retrieve the details of another user's course progress.
CVE-2023-5799 1 Thimpress 1 Wp Hotel Booking 2023-12-10 N/A 5.4 MEDIUM
The WP Hotel Booking WordPress plugin before 2.0.8 does not have proper authorisation when deleting a package, allowing Contributor and above roles to delete posts that do no belong to them
CVE-2023-5652 1 Thimpress 1 Wp Hotel Booking 2023-12-10 N/A 9.8 CRITICAL
The WP Hotel Booking WordPress plugin before 2.0.8 does not have authorisation and CSRF checks, as well as does not escape user input before using it in a SQL statement of a function hooked to admin_init, allowing unauthenticated users to perform SQL injections
CVE-2023-5651 1 Thimpress 1 Wp Hotel Booking 2023-12-10 N/A 5.4 MEDIUM
The WP Hotel Booking WordPress plugin before 2.0.8 does not have authorisation and CSRF checks, as well as does not ensure that the package to be deleted is a package, allowing any authenticated users, such as subscriber to delete arbitrary posts
CVE-2023-40009 1 Thimpress 1 Wp Pipes 2023-12-10 N/A 6.5 MEDIUM
Cross-Site Request Forgery (CSRF) vulnerability in ThimPress WP Pipes plugin <= 1.4.0 versions.
CVE-2022-45355 1 Thimpress 1 Wp Pipes 2023-12-10 N/A 7.2 HIGH
Auth. (admin+) SQL Injection (SQLi) vulnerability in ThimPress WP Pipes plugin <= 1.33 versions.
CVE-2020-36757 1 Thimpress 1 Wp Hotel Booking 2023-12-10 N/A 4.3 MEDIUM
The WP Hotel Booking plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.10.1. This is due to missing or incorrect nonce validation on the admin_add_order_item() function. This makes it possible for unauthenticated attackers to add an order item via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.
CVE-2023-30487 1 Thimpress 1 Learnpress 2023-12-10 N/A 6.1 MEDIUM
Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in ThimPress LearnPress Export Import plugin <= 4.0.2 versions.
CVE-2022-45808 1 Thimpress 1 Learnpress 2023-12-10 N/A 9.8 CRITICAL
SQL Injection vulnerability in LearnPress – WordPress LMS Plugin <= 4.1.7.3.2 versions.
CVE-2022-45820 1 Thimpress 1 Learnpress 2023-12-10 N/A 8.8 HIGH
SQL Injection (SQLi) vulnerability in LearnPress – WordPress LMS Plugin <= 4.1.7.3.2 versions.
CVE-2022-47615 1 Thimpress 1 Learnpress 2023-12-10 N/A 9.8 CRITICAL
Local File Inclusion vulnerability in LearnPress – WordPress LMS Plugin <= 4.1.7.3.2 versions.
CVE-2021-36852 1 Thimpress 1 Wp Hotel Booking 2023-12-10 N/A 8.0 HIGH
Cross-Site Request Forgery (CSRF) vulnerability in ThimPress WP Hotel Booking plugin <= 1.10.5 at WordPress.
CVE-2022-3360 1 Thimpress 1 Learnpress 2023-12-10 N/A 8.1 HIGH
The LearnPress WordPress plugin before 4.1.7.2 unserialises user input in a REST API endpoint available to unauthenticated users, which could lead to PHP Object Injection when a suitable gadget is present, leadint to remote code execution (RCE). To successfully exploit this vulnerability attackers must have knowledge of the site secrets, allowing them to generate a valid hash via the wp_hash() function.
CVE-2022-0271 1 Thimpress 1 Learnpress 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The LearnPress WordPress plugin before 4.1.6 does not sanitise and escape the lp-dismiss-notice before outputting it back via the lp_background_single_email AJAX action, leading to a Reflected Cross-Site Scripting
CVE-2022-0377 1 Thimpress 1 Learnpress 2023-12-10 3.5 LOW 4.3 MEDIUM
Users of the LearnPress WordPress plugin before 4.1.5 can upload an image as a profile avatar after the registration. After this process the user crops and saves the image. Then a "POST" request that contains user supplied name of the image is sent to the server for renaming and cropping of the image. As a result of this request, the name of the user-supplied image is changed with a MD5 value. This process can be conducted only when type of the image is JPG or PNG. An attacker can use this vulnerability in order to rename an arbitrary image file. By doing this, they could destroy the design of the web site.
CVE-2021-24702 1 Thimpress 1 Learnpress 2023-12-10 2.1 LOW 4.8 MEDIUM
The LearnPress WordPress plugin before 4.1.3.1 does not properly sanitize or escape various inputs within course settings, which could allow high privilege users to perform Cross-Site Scripting attacks when the unfiltred_html capability is disallowed
CVE-2021-24951 1 Thimpress 1 Learnpress 2023-12-10 7.5 HIGH 9.8 CRITICAL
The LearnPress WordPress plugin before 4.1.4 does not sanitise, validate and escape the id parameter before using it in SQL statements when duplicating course/lesson/quiz/question, leading to SQL Injections issues