Lucene search

K

Login Security Security Vulnerabilities

cve
cve

CVE-2023-3249

The Web3 – Crypto wallet Login & NFT token gating plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 2.6.0. This is due to incorrect authentication checking in the 'hidden_form_data' function. This makes it possible for authenticated attackers to log in...

9.8CVSS

9.3AI Score

0.001EPSS

2023-06-30 02:15 AM
14
cve
cve

CVE-2023-2982

The WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 7.6.4. This is due to insufficient encryption on the user being supplied during a login validated through the plugin. This...

9.8CVSS

9.4AI Score

0.012EPSS

2023-06-29 02:15 AM
90
cve
cve

CVE-2020-36710

The WPS Hide Login plugin for WordPress is vulnerable to login page disclosure even when the settings of the plugin are set to hide the login page making it possible for unauthenticated attackers to brute force credentials on sites in versions up to, and including,...

7.5CVSS

7.4AI Score

0.001EPSS

2023-06-07 02:15 AM
21
cve
cve

CVE-2020-36715

The Login/Signup Popup plugin for WordPress is vulnerable to authorization bypass due to missing capability checks on several functions in versions up to, and including, 1.4. This makes it possible for authenticated attackers to inject arbitrary web scripts into the plugin settings that execute if....

7.4CVSS

4.7AI Score

0.001EPSS

2023-06-07 02:15 AM
12
cve
cve

CVE-2023-2547

The Feather Login Page plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the 'deleteUser' function in versions starting from 1.0.7 up to, and including, 1.1.1. This makes it possible for authenticated attackers, with subscriber-level permissions...

5.4CVSS

5.4AI Score

0.001EPSS

2023-05-31 03:15 AM
18
cve
cve

CVE-2023-2549

The Feather Login Page plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions starting from 1.0.7 up to, and including, 1.1.1. This is due to missing nonce validation in the 'createTempAccountLink' function. This makes it possible for unauthenticated attackers to create a new....

8.8CVSS

8.3AI Score

0.001EPSS

2023-05-31 03:15 AM
20
cve
cve

CVE-2023-2545

The Feather Login Page plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'getListOfUsers' function in versions starting from 1.0.7 up to, and including, 1.1.1. This makes it possible for authenticated attackers, with subscriber-level...

8.8CVSS

8.2AI Score

0.001EPSS

2023-05-31 03:15 AM
19
cve
cve

CVE-2023-2706

The OTP Login Woocommerce & Gravity Forms plugin for WordPress is vulnerable to authentication bypass. This is due to the fact that when generating OTP codes for users to use in order to login via phone number, the plugin returns these codes in an AJAX response. This makes it possible for...

8.1CVSS

8.4AI Score

0.001EPSS

2023-05-17 02:15 AM
31
cve
cve

CVE-2023-2548

The RegistrationMagic plugin for WordPress is vulnerable to Insecure Direct Object References in versions up to, and including, 5.2.0.5. This is due to the plugin providing user-controlled access to objects, letting a user bypass authorization and access system resources. This makes it possible...

7.2CVSS

7.3AI Score

0.001EPSS

2023-05-16 09:15 AM
14
cve
cve

CVE-2023-2499

The RegistrationMagic plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 5.2.1.0. This is due to insufficient verification on the user being supplied during a Google social login through the plugin. This makes it possible for unauthenticated attackers to.....

9.8CVSS

9.5AI Score

0.002EPSS

2023-05-16 09:15 AM
22
cve
cve

CVE-2023-2027

The ZM Ajax Login & Register plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 2.0.2. This is due to insufficient verification on the user being supplied during a Facebook login through the plugin. This makes it possible for unauthenticated attackers to.....

9.8CVSS

9.5AI Score

0.002EPSS

2023-04-15 08:15 AM
25
cve
cve

CVE-2023-1912

The Limit Login Attempts plugin for WordPress is vulnerable to Stored Cross-Site Scripting via its lock logging feature in versions up to, and including, 1.7.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web...

7.2CVSS

5.8AI Score

0.002EPSS

2023-04-06 03:15 PM
32
cve
cve

CVE-2023-23492

The Login with Phone Number WordPress Plugin, version < 1.4.2, is affected by an authenticated SQL injection vulnerability in the 'ID' parameter of its 'lwp_forgot_password'...

8.8CVSS

8.8AI Score

0.062EPSS

2023-01-20 07:15 PM
32
cve
cve

CVE-2023-23749

The 'LDAP Integration with Active Directory and OpenLDAP - NTLM & Kerberos Login' extension is vulnerable to LDAP Injection since is not properly sanitizing the 'username' POST parameter. An attacker can manipulate this paramter to dump arbitrary contents form the LDAP...

7.5CVSS

7.6AI Score

0.001EPSS

2023-01-17 08:15 PM
28
cve
cve

CVE-2022-4698

The ProfilePress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via several form fields in versions up to, and including, 4.5.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions...

5.5CVSS

4.6AI Score

0.0005EPSS

2022-12-23 04:15 PM
24
cve
cve

CVE-2022-4697

The ProfilePress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘wp_user_cover_default_image_url’ parameter in versions up to, and including, 4.5.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with...

5.5CVSS

4.6AI Score

0.0005EPSS

2022-12-23 04:15 PM
19
cve
cve

CVE-2022-4519

The WP User plugin for WordPress is vulnerable to Stored Cross-Site Scripting via its settings parameters in versions up to, and including, 7.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and...

5.5CVSS

4.6AI Score

0.001EPSS

2022-12-15 09:15 PM
28
cve
cve

CVE-2022-46683

Jenkins Google Login Plugin 1.4 through 1.6 (both inclusive) improperly determines that a redirect URL after login is legitimately pointing to...

6.1CVSS

6.3AI Score

0.001EPSS

2022-12-12 09:15 AM
41
cve
cve

CVE-2022-3384

The Ultimate Member plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 2.5.0 via the populate_dropdown_options function that accepts user supplied input and passes it through call_user_func(). This is restricted to non-parameter PHP functions like...

7.2CVSS

7.2AI Score

0.004EPSS

2022-11-29 09:15 PM
31
5
cve
cve

CVE-2022-3383

The Ultimate Member plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 2.5.0 via the get_option_value_from_callback function that accepts user supplied input and passes it through call_user_func(). This makes it possible for authenticated attackers, with.....

7.2CVSS

7.1AI Score

0.004EPSS

2022-11-29 09:15 PM
46
3
cve
cve

CVE-2022-3361

The Ultimate Member plugin for WordPress is vulnerable to directory traversal in versions up to, and including 2.5.0 due to insufficient input validation on the 'template' attribute used in shortcodes. This makes it possible for attackers with administrative privileges to supply arbitrary paths...

4.3CVSS

5.4AI Score

0.002EPSS

2022-11-29 09:15 PM
24
3
cve
cve

CVE-2013-0258

The Google Authenticator login (ga_login) module 7.x before 7.x-1.3 for Drupal, when multi-factor authentication is enabled, allows remote attackers to bypass authentication for accounts without an associated Google Authenticator token by logging in with the...

6.9AI Score

0.004EPSS

2022-10-03 04:15 PM
28
cve
cve

CVE-2013-2197

The Login Security module 6.x-1.x before 6.x-1.3 and 7.x-1.x before 7.x-1.3 for Drupal, when using the login delay option, allows remote attackers to cause a denial of service (CPU consumption) via a large number of failed login...

9AI Score

0.003EPSS

2022-10-03 04:14 PM
17
cve
cve

CVE-2008-5087

SQL injection vulnerability in TYPO3 Another Backend Login (wrg_anotherbelogin) extension before 0.0.4 allows remote attackers to execute arbitrary SQL commands via unspecified...

8.4AI Score

0.001EPSS

2022-10-03 04:13 PM
22
cve
cve

CVE-2022-3144

The Wordfence Security – Firewall & Malware Scan plugin for WordPress is vulnerable to Stored Cross-Site Scripting in versions up to and including 7.6.0 via a setting on the options page due to insufficient escaping on the stored value. This makes it possible for authenticated users, with...

4.8CVSS

4.5AI Score

0.001EPSS

2022-09-23 02:15 PM
39
cve
cve

CVE-2015-5298

The Google Login Plugin (versions 1.0 and 1.1) allows malicious anonymous users to authenticate successfully against Jenkins instances that are supposed to be locked down to a particular Google Apps domain through client-side request...

6.5CVSS

6.3AI Score

0.001EPSS

2022-07-07 07:15 PM
45
6
cve
cve

CVE-2022-23717

PingID Windows Login prior to 2.8 is vulnerable to a denial of service condition on local machines when combined with using offline security keys as part of...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-06-30 08:15 PM
43
5
cve
cve

CVE-2022-23719

PingID Windows Login prior to 2.8 does not authenticate communication with a local Java service used to capture security key requests. An attacker with the ability to execute code on the target machine maybe able to exploit and spoof the local Java service using multiple attack vectors. A...

7.2CVSS

6.5AI Score

0.0005EPSS

2022-06-30 08:15 PM
42
3
cve
cve

CVE-2022-1028

The WordPress Security Firewall, Malware Scanner, Secure Login and Backup plugin before 4.2.1 does not sanitise and escape some of its settings, leading to malicious users with administrator privileges to store malicious Javascript code leading to Cross-Site Scripting attacks when unfiltered_html.....

4.8CVSS

4.8AI Score

0.001EPSS

2022-06-27 09:15 AM
40
7
cve
cve

CVE-2022-1208

The Ultimate Member plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Biography field featured on individual user profile pages due to insufficient input sanitization and output escaping that allows users to encode malicious web scripts with HTML encoding that is reflected.....

6.4CVSS

5.1AI Score

0.001EPSS

2022-06-13 01:15 PM
77
4
cve
cve

CVE-2022-1209

The Ultimate Member plugin for WordPress is vulnerable to arbitrary redirects due to insufficient validation on supplied URLs in the social fields of the Profile Page, which makes it possible for attackers to redirect unsuspecting victims in versions up to, and including,...

5.4CVSS

5.4AI Score

0.002EPSS

2022-05-10 08:15 PM
62
5
cve
cve

CVE-2022-0232

The User Registration, Login & Landing Pages WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient escaping via the loader_text parameter found in the ~/includes/templates/landing-page.php file which allows attackers with administrative user access to inject arbitrary...

4.8CVSS

4.8AI Score

0.001EPSS

2022-01-18 05:15 PM
20
cve
cve

CVE-2022-0215

The Login/Signup Popup, Waitlist Woocommerce ( Back in stock notifier ), and Side Cart Woocommerce (Ajax) WordPress plugins by XootiX are vulnerable to Cross-Site Request Forgery via the save_settings function found in the ~/includes/xoo-framework/admin/class-xoo-admin-settings.php file which...

8.8CVSS

8.4AI Score

0.005EPSS

2022-01-18 05:15 PM
34
cve
cve

CVE-2021-24917

The WPS Hide Login WordPress plugin before 1.9.1 has a bug which allows to get the secret login page by setting a random referer string and making a request to /wp-admin/options.php as an unauthenticated...

7.5CVSS

7.5AI Score

0.041EPSS

2021-12-06 04:15 PM
59
6
cve
cve

CVE-2021-34628

The Admin Custom Login WordPress plugin is vulnerable to Cross-Site Request Forgery due to the loginbgSave action found in the ~/includes/Login-form-setting/Login-form-background.php file which allows attackers to inject arbitrary web scripts, in versions up to and including...

8.8CVSS

8.5AI Score

0.001EPSS

2021-08-02 09:15 PM
25
2
cve
cve

CVE-2021-24328

The WP Login Security and History WordPress plugin through 1.0 did not have CSRF check when saving its settings, not any sanitisation or validation on them. This could allow attackers to make logged in administrators change the plugin's settings to arbitrary values, and set XSS payloads on them as....

6.2CVSS

6.1AI Score

0.002EPSS

2021-06-01 02:15 PM
28
4
cve
cve

CVE-2021-3332

WPS Hide Login 1.6.1 allows remote attackers to bypass a protection mechanism via...

5.3CVSS

5.3AI Score

0.002EPSS

2021-03-01 09:15 PM
20
3
cve
cve

CVE-2013-1053

In crypt.c of remote-login-service, the cryptographic algorithm used to cache usernames and passwords is insecure. An attacker could use this vulnerability to recover usernames and passwords from the file. This issue affects version 1.0.0-0ubuntu3 and prior...

5.5CVSS

5.4AI Score

0.0004EPSS

2021-01-13 11:15 PM
18
cve
cve

CVE-2020-15164

in Scratch Login (MediaWiki extension) before version 1.1, any account can be logged into by using the same username with leading, trailing, or repeated underscore(s), since those are treated as whitespace and trimmed by MediaWiki. This affects all users on any wiki using this extension. Since...

10CVSS

9.4AI Score

0.001EPSS

2020-08-28 05:15 PM
24
cve
cve

CVE-2020-7947

An issue was discovered in the Login by Auth0 plugin before 4.0.0 for WordPress. It has numerous fields that can contain data that is pulled from different sources. One issue with this is that the data isn't sanitized, and no input validation is performed, before the exporting of the user data....

9.8CVSS

9.3AI Score

0.005EPSS

2020-04-01 01:15 PM
56
cve
cve

CVE-2020-6753

The Login by Auth0 plugin before 4.0.0 for WordPress allows stored XSS on multiple pages, a different issue than...

6.1CVSS

7.3AI Score

0.001EPSS

2020-04-01 01:15 PM
51
cve
cve

CVE-2020-7948

An issue was discovered in the Login by Auth0 plugin before 4.0.0 for WordPress. A user can perform an insecure direct object...

8.8CVSS

9.1AI Score

0.003EPSS

2020-04-01 01:15 PM
50
cve
cve

CVE-2019-20173

The Auth0 wp-auth0 plugin 3.11.x before 3.11.3 for WordPress allows XSS via a wle parameter associated with...

6.1CVSS

5.9AI Score

0.001EPSS

2020-02-05 08:15 PM
69
cve
cve

CVE-2013-2198

The Login Security module 6.x-1.x before 6.x-1.3 and 7.x-1.x before 7.x-1.3 for Drupal allows attackers to bypass intended restrictions via a crafted...

9.8CVSS

9.1AI Score

0.004EPSS

2020-01-30 09:15 PM
74
cve
cve

CVE-2018-1000174

An open redirect vulnerability exists in Jenkins Google Login Plugin 1.3 and older in GoogleOAuth2SecurityRealm.java that allows attackers to redirect users to an arbitrary URL after successful...

6.1CVSS

6.1AI Score

0.001EPSS

2018-05-08 03:29 PM
37
cve
cve

CVE-2018-1000173

A session fixaction vulnerability exists in Jenkins Google Login Plugin 1.3 and older in GoogleOAuth2SecurityRealm.java that allows unauthorized attackers to impersonate another user if they can control the pre-authentication...

5.9CVSS

5.5AI Score

0.001EPSS

2018-05-08 03:29 PM
40
cve
cve

CVE-2014-5000

The login function in lib/lawn.rb in the lawn-login gem 0.0.7 for Ruby places credentials on the curl command line, which allows local users to obtain sensitive information by listing the...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-01-10 06:29 PM
21
cve
cve

CVE-2017-17029

A buffer overflow vulnerability in login function in QNAP QTS version 4.2.6 build 20171026, 4.3.3.0378 build 20171117, 4.3.4.0387 (Beta 2) build 20171116 and earlier could allow remote attackers to execute arbitrary code on NAS...

9.8CVSS

9.9AI Score

0.031EPSS

2017-12-21 03:29 PM
27
cve
cve

CVE-2017-17030

A buffer overflow vulnerability in login function in QNAP QTS version 4.2.6 build 20171026, 4.3.3.0378 build 20171117, 4.3.4.0387 (Beta 2) build 20171116 and earlier could allow remote attackers to execute arbitrary code on NAS...

9.8CVSS

9.9AI Score

0.031EPSS

2017-12-21 03:29 PM
29
cve
cve

CVE-2016-0781

The UAA OAuth approval pages in Cloud Foundry v208 to v231, Login-server v1.6 to v1.14, UAA v2.0.0 to v2.7.4.1, UAA v3.0.0 to v3.2.0, UAA-Release v2 to v7 and Pivotal Elastic Runtime 1.6.x versions prior to 1.6.20 are vulnerable to an XSS attack by specifying malicious java script content in...

6.1CVSS

5.9AI Score

0.001EPSS

2017-05-25 05:29 PM
15
Total number of security vulnerabilities107