Lucene search

K

2 Factor Authentication Security Vulnerabilities

cve
cve

CVE-2022-28601

A Two-Factor Authentication (2FA) bypass vulnerability in "Simple 2FA Plugin for Moodle" by LMS Doctor allows remote attackers to overwrite the phone number used for confirmation via the profile.php file. Therefore, allowing them to bypass the phone verification...

6.5CVSS

6.5AI Score

0.001EPSS

2022-05-10 09:15 PM
50
6
cve
cve

CVE-2022-28986

LMS Doctor Simple 2 Factor Authentication Plugin For Moodle Affected: 2021072900 has an Insecure direct object references (IDOR) vulnerability, which allows remote attackers to update sensitive records such as email, password and phone number of other user...

7.5CVSS

7.7AI Score

0.001EPSS

2022-05-10 07:15 PM
51
4