Lucene search

K

Linkedin Security Vulnerabilities

cve
cve

CVE-2024-32797

Missing Authorization vulnerability in Martin Gibson WP LinkedIn Auto Publish.This issue affects WP LinkedIn Auto Publish: from n/a through...

5.4CVSS

5.6AI Score

0.0004EPSS

2024-06-09 01:15 PM
29
cve
cve

CVE-2023-47683

Improper Privilege Management vulnerability in miniOrange WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) allows Privilege Escalation.This issue affects WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn): from n/a through...

8CVSS

6.8AI Score

0.0004EPSS

2024-05-17 09:15 AM
66
cve
cve

CVE-2023-2982

The WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 7.6.4. This is due to insufficient encryption on the user being supplied during a login validated through the plugin. This...

9.8CVSS

9.4AI Score

0.012EPSS

2023-06-29 02:15 AM
91
cve
cve

CVE-2023-23706

Cross-Site Request Forgery (CSRF) vulnerability in miniOrange WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) plugin <= 7.5.14...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-23 01:15 PM
39
cve
cve

CVE-2023-23710

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in miniOrange WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) plugin <= 7.5.14...

5.9CVSS

4.8AI Score

0.0005EPSS

2023-04-25 08:15 PM
18
cve
cve

CVE-2022-2148

The LinkedIn Company Updates WordPress plugin through 1.5.3 does not sanitise and escape its settings, allowing high privilege users such as admin to perform cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.8AI Score

0.001EPSS

2022-07-17 11:15 AM
43
6
cve
cve

CVE-2017-18516

The bws-linkedin plugin before 1.0.5 for WordPress has multiple XSS...

6.1CVSS

6AI Score

0.001EPSS

2019-08-21 07:15 PM
24
cve
cve

CVE-2017-17580

FS Linkedin Clone 1.0 has SQL Injection via the group.php grid parameter, profile.php fid parameter, or company_details.php id...

9.8CVSS

9.9AI Score

0.002EPSS

2017-12-13 09:29 AM
30
cve
cve

CVE-2017-2171

Cross-site scripting vulnerability in Captcha prior to version 4.3.0, Car Rental prior to version 1.0.5, Contact Form Multi prior to version 1.2.1, Contact Form prior to version 4.0.6, Contact Form to DB prior to version 1.5.7, Custom Admin Page prior to version 0.1.2, Custom Fields Search prior...

6.1CVSS

6.1AI Score

0.001EPSS

2017-05-22 04:29 PM
33