Lucene search

K

Login Security Vulnerabilities

cve
cve

CVE-2024-1535

The Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content – ProfilePress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 4.15.2 due to insufficient input...

6.4CVSS

6AI Score

0.0004EPSS

2024-03-13 04:15 PM
10
cve
cve

CVE-2024-1409

The Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content – ProfilePress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's [reg-select-role] shortcode in all versions up to, and including, 4.15.0 due to insufficient.....

6.4CVSS

6AI Score

0.0004EPSS

2024-03-13 04:15 PM
8
cve
cve

CVE-2024-1071

The Ultimate Member – User Profile, Registration, Login, Member Directory, Content Restriction & Membership Plugin plugin for WordPress is vulnerable to SQL Injection via the 'sorting' parameter in versions 2.1.3 to 2.8.2 due to insufficient escaping on the user supplied parameter and lack of...

9.8CVSS

9.6AI Score

0.001EPSS

2024-03-13 04:15 PM
52
cve
cve

CVE-2024-2123

The Ultimate Member – User Profile, Registration, Login, Member Directory, Content Restriction & Membership Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the several parameters in all versions up to, and including, 2.8.3 due to insufficient input sanitization and...

7.2CVSS

6.4AI Score

0.0004EPSS

2024-03-13 10:15 AM
21
cve
cve

CVE-2023-7247

The Login as User or Customer WordPress plugin through 3.8 does not prevent users to log in as any other user on the...

9.2AI Score

0.0004EPSS

2024-03-11 06:15 PM
38
cve
cve

CVE-2024-2265

A vulnerability, which was classified as problematic, was found in keerti1924 PHP-MYSQL-User-Login-System 1.0. This affects an unknown part of the file login.sql. The manipulation leads to inclusion of sensitive information in source code. It is possible to initiate the attack remotely. The...

5.3CVSS

5.2AI Score

0.0004EPSS

2024-03-07 10:15 PM
39
cve
cve

CVE-2024-2264

A vulnerability, which was classified as critical, has been found in keerti1924 PHP-MYSQL-User-Login-System 1.0. Affected by this issue is some unknown functionality of the file /login.php. The manipulation of the argument email leads to sql injection. The attack may be launched remotely. The...

7.3CVSS

7.4AI Score

0.0004EPSS

2024-03-07 09:15 PM
37
cve
cve

CVE-2024-0203

The Digits plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 8.4.1. This is due to missing nonce validation in the 'digits_save_settings' function. This makes it possible for unauthenticated attackers to modify the default role of registered users...

8.8CVSS

8.3AI Score

0.0004EPSS

2024-03-07 08:15 PM
81
cve
cve

CVE-2024-1720

The User Registration – Custom Registration Form, Login Form, and User Profile WordPress Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'Display Name' parameter in all versions up to, and including, 3.1.4 due to insufficient input sanitization and output escaping.....

4.7CVSS

5.3AI Score

0.0004EPSS

2024-03-07 06:15 AM
46
cve
cve

CVE-2024-1775

The Nextend Social Login and Register plugin for WordPress is vulnerable to a self-based Reflected Cross-Site Scripting via the ‘error_description’ parameter in all versions up to, and including, 3.1.12 due to insufficient input sanitization and output escaping. This makes it possible for...

5.4CVSS

5.7AI Score

0.0004EPSS

2024-03-02 08:15 AM
41
cve
cve

CVE-2024-1570

The Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content – ProfilePress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's login-password shortcode in all versions up to, and including, 4.14.4 due to insufficient...

6.4CVSS

6AI Score

0.0004EPSS

2024-02-29 01:43 AM
26
cve
cve

CVE-2024-1519

The Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content – ProfilePress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'name' parameter in all versions up to, and including, 4.14.4 due to insufficient input sanitization...

6.5CVSS

6.3AI Score

0.0004EPSS

2024-02-29 01:43 AM
24
cve
cve

CVE-2024-1470

Authorization Bypass Through User-Controlled Key vulnerability in NetIQ (OpenText) Client Login Extension on Windows allows Privilege Escalation, Code Injection.This issue only affects NetIQ Client Login Extension:...

7.1CVSS

7AI Score

0.0004EPSS

2024-02-29 01:43 AM
11
cve
cve

CVE-2024-1408

The Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content – ProfilePress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's edit-profile-text-box shortcode in all versions up to, and including, 4.14.4 due to...

6.4CVSS

6AI Score

0.0004EPSS

2024-02-29 01:43 AM
19
cve
cve

CVE-2024-1340

The Login Lockdown – Protect Login Form plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the generate_export_file function in all versions up to, and including, 2.08. This makes it possible for authenticated attackers, with subscriber access...

5.4CVSS

6.1AI Score

0.0004EPSS

2024-02-29 01:43 AM
50
cve
cve

CVE-2024-1861

The Disable Json API, Login Lockdown, XMLRPC, Pingback, Stop User Enumeration Anti Hacker Scan plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the antihacker_truncate_scan_table() function in all versions up to, and including, 4.52. This....

4.3CVSS

5.2AI Score

0.0004EPSS

2024-02-28 10:15 AM
113
cve
cve

CVE-2024-1860

The Disable Json API, Login Lockdown, XMLRPC, Pingback, Stop User Enumeration Anti Hacker Scan plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the antihacker_add_whitelist() function in all versions up to, and including, 4.51. This makes....

6.5CVSS

6.9AI Score

0.0004EPSS

2024-02-28 10:15 AM
64
cve
cve

CVE-2024-1702

A vulnerability was found in keerti1924 PHP-MYSQL-User-Login-System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /edit.php. The manipulation leads to sql injection. The attack may be launched remotely. The exploit has been disclosed to the public....

6.3CVSS

6.7AI Score

0.0004EPSS

2024-02-21 05:15 PM
50
cve
cve

CVE-2024-1701

A vulnerability has been found in keerti1924 PHP-MYSQL-User-Login-System 1.0 and classified as critical. Affected by this vulnerability is an unknown functionality of the file /edit.php. The manipulation leads to improper access controls. The attack can be launched remotely. The exploit has been...

5.3CVSS

5.3AI Score

0.0004EPSS

2024-02-21 04:15 PM
49
cve
cve

CVE-2024-1700

A vulnerability, which was classified as problematic, was found in keerti1924 PHP-MYSQL-User-Login-System 1.0. Affected is an unknown function of the file /signup.php. The manipulation of the argument username with the input alert("xss") leads to cross site scripting. It is possible to launch the.....

4.3CVSS

4.3AI Score

0.0004EPSS

2024-02-21 04:15 PM
49
cve
cve

CVE-2024-24712

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Team Heateor Heateor Social Login WordPress allows Stored XSS.This issue affects Heateor Social Login WordPress: from n/a through...

6.5CVSS

6.3AI Score

0.0004EPSS

2024-02-10 08:15 AM
51
cve
cve

CVE-2024-1046

The Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content – ProfilePress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin 'reg-number-field' shortcode in all versions up to, and including, 4.14.3 due to insufficient...

6.4CVSS

5.6AI Score

0.0004EPSS

2024-02-05 10:16 PM
12
cve
cve

CVE-2023-51509

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Metagauss RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User Login allows Reflected XSS.This issue affects RegistrationMagic – Custom Registration Forms, User...

7.1CVSS

6.4AI Score

0.0005EPSS

2024-02-01 12:15 PM
19
cve
cve

CVE-2024-1111

A vulnerability, which was classified as problematic, has been found in SourceCodester QR Code Login System 1.0. Affected by this issue is some unknown functionality of the file add-user.php. The manipulation of the argument qr-code leads to cross site scripting. The attack may be launched...

6.1CVSS

6AI Score

0.0005EPSS

2024-01-31 07:15 PM
10
cve
cve

CVE-2024-24139

Sourcecodester Login System with Email Verification 1.0 allows SQL Injection via the 'user'...

7.2CVSS

7.5AI Score

0.001EPSS

2024-01-29 08:15 PM
6
cve
cve

CVE-2022-45083

Deserialization of Untrusted Data vulnerability in ProfilePress Membership Team Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User Profile & Restrict Content – ProfilePress.This issue affects Paid Membership Plugin, Ecommerce, User Registration Form, Login Form, User...

7.2CVSS

7AI Score

0.001EPSS

2024-01-19 03:15 PM
10
cve
cve

CVE-2022-47160

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Wpmet Wp Social Login and Register Social Counter.This issue affects Wp Social Login and Register Social Counter: from n/a through...

6.5CVSS

6.4AI Score

0.0005EPSS

2024-01-19 03:15 PM
8
cve
cve

CVE-2022-40700

Server-Side Request Forgery (SSRF) vulnerability in Montonio Montonio for WooCommerce, Wpopal Wpopal Core Features, AMO for WP – Membership Management ArcStone wp-amo, Long Watch Studio WooVirtualWallet – A virtual wallet for WooCommerce, Long Watch Studio WooVIP – Membership plugin for WordPress.....

9.8CVSS

9.4AI Score

0.136EPSS

2024-01-19 03:15 PM
47
cve
cve

CVE-2022-42884

Missing Authorization vulnerability in ThemeinProgress WIP Custom Login.This issue affects WIP Custom Login: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2024-01-17 07:15 PM
17
cve
cve

CVE-2023-6934

The Limit Login Attempts Reloaded plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 2.25.26 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for...

6.4CVSS

5.2AI Score

0.001EPSS

2024-01-11 09:15 AM
36
cve
cve

CVE-2023-51490

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in WPMU DEV Defender Security – Malware Scanner, Login Security & Firewall.This issue affects Defender Security – Malware Scanner, Login Security & Firewall: from n/a through...

7.5CVSS

7.6AI Score

0.001EPSS

2024-01-08 09:15 PM
24
cve
cve

CVE-2023-52128

Cross-Site Request Forgery (CSRF) vulnerability in WhiteWP White Label – WordPress Custom Admin, Custom Login Page, and Custom Dashboard.This issue affects White Label – WordPress Custom Admin, Custom Login Page, and Custom Dashboard: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2024-01-05 09:15 AM
50
cve
cve

CVE-2023-50837

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in WebFactory Ltd Login Lockdown – Protect Login Form.This issue affects Login Lockdown – Protect Login Form: from n/a through...

7.6CVSS

7.5AI Score

0.001EPSS

2023-12-29 12:15 PM
17
cve
cve

CVE-2022-44589

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in miniOrange miniOrange's Google Authenticator – WordPress Two Factor Authentication – 2FA , Two Factor, OTP SMS and Email | Passwordless login.This issue affects miniOrange's Google Authenticator – WordPress Two Factor...

8.1CVSS

7.5AI Score

0.001EPSS

2023-12-29 10:15 AM
50
cve
cve

CVE-2023-50846

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in RegistrationMagic RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User Login.This issue affects RegistrationMagic – Custom Registration Forms, User Registration,...

7.6CVSS

7.5AI Score

0.001EPSS

2023-12-28 07:15 PM
16
cve
cve

CVE-2023-50858

Cross-Site Request Forgery (CSRF) vulnerability in Bill Minozzi Disable Json API, Login Lockdown, XMLRPC, Pingback, Stop User Enumeration Anti Hacker Scan.This issue affects Disable Json API, Login Lockdown, XMLRPC, Pingback, Stop User Enumeration Anti Hacker Scan: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2023-12-28 11:15 AM
22
cve
cve

CVE-2023-41648

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in Swapnil V. Patil Login and Logout Redirect.This issue affects Login and Logout Redirect: from n/a through...

6.1CVSS

6.2AI Score

0.0005EPSS

2023-12-19 08:15 PM
10
cve
cve

CVE-2023-48773

Cross-Site Request Forgery (CSRF) vulnerability in WP Doctor WooCommerce Login Redirect.This issue affects WooCommerce Login Redirect: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2023-12-18 10:15 PM
31
cve
cve

CVE-2023-47806

Cross-Site Request Forgery (CSRF) vulnerability in Saint Systems Disable User Login.This issue affects Disable User Login: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2023-12-18 04:15 PM
29
cve
cve

CVE-2023-5940

The WP Not Login Hide (WPNLH) WordPress plugin through 1.0 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.0004EPSS

2023-12-11 08:15 PM
21
cve
cve

CVE-2023-6464

A vulnerability was found in SourceCodester User Registration and Login System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /endpoint/add-user.php. The manipulation of the argument user leads to sql injection. The attack may be launched remotely.....

9.8CVSS

9.6AI Score

0.001EPSS

2023-12-02 09:15 AM
9
cve
cve

CVE-2023-6463

A vulnerability has been found in SourceCodester User Registration and Login System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /endpoint/add-user.php. The manipulation of the argument first_name leads to cross site scripting. The...

5.4CVSS

5.2AI Score

0.001EPSS

2023-12-01 11:15 PM
11
cve
cve

CVE-2023-6462

A vulnerability, which was classified as problematic, was found in SourceCodester User Registration and Login System 1.0. Affected is an unknown function of the file /endpoint/delete-user.php. The manipulation of the argument user leads to cross site scripting. It is possible to launch the attack.....

6.1CVSS

6AI Score

0.001EPSS

2023-12-01 10:15 PM
13
cve
cve

CVE-2023-44150

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in ProfilePress Membership Team Paid Membership Plugin, Ecommerce, Registration Form, Login Form, User Profile & Restrict Content – ProfilePress.This issue affects Paid Membership Plugin, Ecommerce, Registration Form, Login...

7.5CVSS

7.5AI Score

0.001EPSS

2023-11-30 03:15 PM
41
cve
cve

CVE-2023-47645

Cross-Site Request Forgery (CSRF) vulnerability in RegistrationMagic RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User Login allows Cross Site Request Forgery.This issue affects RegistrationMagic – Custom Registration Forms, User Registration, Payment, and User...

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-30 02:15 PM
37
cve
cve

CVE-2023-5525

The Limit Login Attempts Reloaded WordPress plugin before 2.25.26 is missing authorization on the toggle_auto_update AJAX action, allowing any user with a valid nonce to toggle the auto-update status of the...

4.3CVSS

4.5AI Score

0.0004EPSS

2023-11-27 05:15 PM
33
cve
cve

CVE-2023-27461

Cross-Site Request Forgery (CSRF) vulnerability in Yoohoo Plugins When Last Login plugin <= 1.2.1...

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-22 02:15 PM
11
cve
cve

CVE-2023-31075

Cross-Site Request Forgery (CSRF) vulnerability in Arshid Easy Hide Login.This issue affects Easy Hide Login: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-18 11:15 PM
32
cve
cve

CVE-2023-46201

Cross-Site Request Forgery (CSRF) vulnerability in Jeff Sherk Auto Login New User After Registration allows Stored XSS.This issue affects Auto Login New User After Registration: from n/a through...

7.1CVSS

6.4AI Score

0.0005EPSS

2023-11-13 05:15 AM
23
cve
cve

CVE-2023-34025

Cross-Site Request Forgery (CSRF) vulnerability in LWS LWS Hide Login plugin <= 2.1.6...

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-09 09:15 PM
7
Total number of security vulnerabilities333