Lucene search

K

Login Security Vulnerabilities

cve
cve

CVE-2023-0544

The WP Login Box WordPress plugin through 2.0.2 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.8AI Score

0.001EPSS

2023-05-08 02:15 PM
19
cve
cve

CVE-2016-15031

A vulnerability was found in PHP-Login 1.0. It has been declared as critical. This vulnerability affects the function checkLogin of the file login/scripts/class.loginscript.php of the component POST Parameter Handler. The manipulation of the argument myusername leads to sql injection. The attack...

9.8CVSS

9.7AI Score

0.001EPSS

2023-05-06 01:15 AM
26
cve
cve

CVE-2023-26012

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Denzel Chia | Phire Design Custom Login Page plugin <= 2.0...

5.9CVSS

4.8AI Score

0.0005EPSS

2023-05-04 02:15 PM
12
cve
cve

CVE-2023-1861

The Limit Login Attempts WordPress plugin through 1.7.2 does not sanitize and escape usernames when outputting them back in the logs dashboard, which could allow any authenticated users, such as subscriber to perform Stored Cross-Site Scripting...

5.4CVSS

5.4AI Score

0.001EPSS

2023-05-02 08:15 AM
45
cve
cve

CVE-2023-23710

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in miniOrange WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) plugin <= 7.5.14...

5.9CVSS

4.8AI Score

0.0005EPSS

2023-04-25 08:15 PM
18
cve
cve

CVE-2022-23721

PingID integration for Windows login prior to 2.9 does not handle duplicate usernames, which can lead to a username collision when two people with the same username are provisioned onto the same machine at different...

3.8CVSS

4.2AI Score

0.0004EPSS

2023-04-25 07:15 PM
12
cve
cve

CVE-2023-27425

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in James Irving-Swift Electric Studio Client Login plugin <= 0.8.1...

5.9CVSS

4.9AI Score

0.0005EPSS

2023-04-23 11:15 AM
15
cve
cve

CVE-2023-2027

The ZM Ajax Login & Register plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 2.0.2. This is due to insufficient verification on the user being supplied during a Facebook login through the plugin. This makes it possible for unauthenticated attackers to.....

9.8CVSS

9.5AI Score

0.002EPSS

2023-04-15 08:15 AM
25
cve
cve

CVE-2023-1912

The Limit Login Attempts plugin for WordPress is vulnerable to Stored Cross-Site Scripting via its lock logging feature in versions up to, and including, 1.7.1 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web...

7.2CVSS

5.8AI Score

0.002EPSS

2023-04-06 03:15 PM
33
cve
cve

CVE-2022-47444

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in ProfilePress Membership Team Paid Membership Plugin, Ecommerce, Registration Form, Login Form, User Profile & Restrict Content – ProfilePress plugin <= 4.5.3...

7.1CVSS

6AI Score

0.001EPSS

2023-03-29 01:15 PM
37
cve
cve

CVE-2022-38063

Cross-Site Request Forgery (CSRF) vulnerability in Social Login WP plugin <= 5.0.0.0...

8.8CVSS

8.8AI Score

0.001EPSS

2023-03-16 09:15 AM
19
cve
cve

CVE-2023-25968

Cross-Site Request Forgery (CSRF) vulnerability in Cozmoslabs, Madalin Ungureanu, Antohe Cristian Client Portal – Private user pages and login plugin <= 1.1.8...

8.8CVSS

8.7AI Score

0.001EPSS

2023-03-15 11:15 AM
24
cve
cve

CVE-2022-4622

The Login Logout Menu WordPress plugin through 1.3.3 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the contributor role and above to perform Stored Cross-Site Scripting...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-21 09:15 AM
21
cve
cve

CVE-2022-4838

The Clean Login WordPress plugin before 1.13.7 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege.....

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-06 08:15 PM
23
cve
cve

CVE-2022-4625

The Login Logout Menu WordPress plugin before 1.4.0 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-23 03:15 PM
21
cve
cve

CVE-2022-4303

The WP Limit Login Attempts WordPress plugin through 2.6.4 prioritizes getting a visitor's IP from certain HTTP headers over PHP's REMOTE_ADDR, which makes it possible to bypass IP-based restrictions on login...

7.5CVSS

7.4AI Score

0.001EPSS

2023-01-23 03:15 PM
39
cve
cve

CVE-2022-4305

The Login as User or Customer WordPress plugin before 3.3 lacks authorization checks to ensure that users are allowed to log in as another one, which could allow unauthenticated attackers to obtain a valid admin...

9.8CVSS

9.3AI Score

0.083EPSS

2023-01-23 03:15 PM
36
cve
cve

CVE-2023-23492

The Login with Phone Number WordPress Plugin, version < 1.4.2, is affected by an authenticated SQL injection vulnerability in the 'ID' parameter of its 'lwp_forgot_password'...

8.8CVSS

8.8AI Score

0.062EPSS

2023-01-20 07:15 PM
32
cve
cve

CVE-2023-23749

The 'LDAP Integration with Active Directory and OpenLDAP - NTLM & Kerberos Login' extension is vulnerable to LDAP Injection since is not properly sanitizing the 'username' POST parameter. An attacker can manipulate this paramter to dump arbitrary contents form the LDAP...

7.5CVSS

7.6AI Score

0.001EPSS

2023-01-17 08:15 PM
29
cve
cve

CVE-2022-4484

The Social Share, Social Login and Social Comments Plugin WordPress plugin before 7.13.44 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks.....

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-16 04:15 PM
21
cve
cve

CVE-2023-22958

The Syracom Secure Login plugin before 3.1.1.0 for Jira may allow spoofing of 2FA PIN validation via the plugins/servlet/twofactor/public/pinvalidation target...

6.1CVSS

6.2AI Score

0.001EPSS

2023-01-11 03:15 AM
27
cve
cve

CVE-2022-4200

The Login with Cognito WordPress plugin through 1.4.8 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.8AI Score

0.001EPSS

2023-01-02 10:15 PM
33
cve
cve

CVE-2022-3840

The Login for Google Apps WordPress plugin before 3.4.5 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.7AI Score

0.001EPSS

2022-12-26 01:15 PM
40
cve
cve

CVE-2022-4698

The ProfilePress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via several form fields in versions up to, and including, 4.5.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions...

5.5CVSS

4.6AI Score

0.0005EPSS

2022-12-23 04:15 PM
24
cve
cve

CVE-2022-4697

The ProfilePress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘wp_user_cover_default_image_url’ parameter in versions up to, and including, 4.5.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with...

5.5CVSS

4.6AI Score

0.0005EPSS

2022-12-23 04:15 PM
19
cve
cve

CVE-2022-4519

The WP User plugin for WordPress is vulnerable to Stored Cross-Site Scripting via its settings parameters in versions up to, and including, 7.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions and...

5.5CVSS

4.6AI Score

0.001EPSS

2022-12-15 09:15 PM
28
cve
cve

CVE-2022-3880

The Disable Json API, Login Lockdown, XMLRPC, Pingback, Stop User Enumeration Anti Hacker Scan WordPress plugin before 4.20 does not have proper authorisation and CSRF in an AJAX action, allowing any authenticated users, such as subscriber to call it and install and activate arbitrary plugins from....

6.5CVSS

6.4AI Score

0.001EPSS

2022-12-12 06:15 PM
38
cve
cve

CVE-2022-46683

Jenkins Google Login Plugin 1.4 through 1.6 (both inclusive) improperly determines that a redirect URL after login is legitimately pointing to...

6.1CVSS

6.3AI Score

0.001EPSS

2022-12-12 09:15 AM
41
cve
cve

CVE-2022-3384

The Ultimate Member plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 2.5.0 via the populate_dropdown_options function that accepts user supplied input and passes it through call_user_func(). This is restricted to non-parameter PHP functions like...

7.2CVSS

7.2AI Score

0.005EPSS

2022-11-29 09:15 PM
32
5
cve
cve

CVE-2022-3383

The Ultimate Member plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 2.5.0 via the get_option_value_from_callback function that accepts user supplied input and passes it through call_user_func(). This makes it possible for authenticated attackers, with.....

7.2CVSS

7.1AI Score

0.005EPSS

2022-11-29 09:15 PM
47
3
cve
cve

CVE-2022-3361

The Ultimate Member plugin for WordPress is vulnerable to directory traversal in versions up to, and including 2.5.0 due to insufficient input validation on the 'template' attribute used in shortcodes. This makes it possible for attackers with administrative privileges to supply arbitrary paths...

4.3CVSS

5.4AI Score

0.002EPSS

2022-11-29 09:15 PM
25
3
cve
cve

CVE-2022-1579

The function check_is_login_page() uses headers for the IP check, which can be easily...

7.5CVSS

7.5AI Score

0.001EPSS

2022-11-21 11:15 AM
41
5
cve
cve

CVE-2022-41839

Broken Access Control vulnerability in WordPress LoginPress plugin <= 1.6.2 on WordPress leading to unauth. changing of Opt-In or Opt-Out tracking...

5.3CVSS

5.2AI Score

0.001EPSS

2022-11-18 11:15 PM
31
2
cve
cve

CVE-2022-42985

The ScratchLogin extension through 1.1 for MediaWiki does not escape verification failure messages, which allows users with administrator privileges to perform cross-site scripting...

4.8CVSS

4.9AI Score

0.001EPSS

2022-11-17 05:15 AM
35
10
cve
cve

CVE-2022-2350

The Disable User Login WordPress plugin through 1.0.1 does not have authorisation and CSRF checks when updating its settings, allowing unauthenticated attackers to block (or unblock) users at...

5.3CVSS

5.3AI Score

0.001EPSS

2022-10-10 09:15 PM
31
3
cve
cve

CVE-2018-15876

An issue was discovered in the ajax-bootmodal-login plugin 1.4.3 for WordPress. The register form, login form, and password-recovery form require solving a CAPTCHA to perform actions. However, this is required only once per user session, and therefore one could send as many requests as one wished.....

5.3CVSS

5.2AI Score

0.001EPSS

2022-10-03 04:22 PM
19
cve
cve

CVE-2015-4465

Cross-site scripting (XSS) vulnerability in the zM Ajax Login & Register plugin before 1.1.0 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.9AI Score

0.001EPSS

2022-10-03 04:16 PM
19
cve
cve

CVE-2015-8082

The Login Disable module 6.x-1.x before 6.x-1.1 and 7.x-1.x before 7.x-1.2 for Drupal does not properly load the user_logout function, which allows remote attackers to bypass the logout protection mechanism by leveraging a contributed user authentication module, as demonstrated by the CAS and URL.....

7.2AI Score

0.006EPSS

2022-10-03 04:16 PM
25
cve
cve

CVE-2012-4283

Cross-site scripting (XSS) vulnerability in the Login With Ajax plugin before 3.0.4.1 for WordPress allows remote attackers to inject arbitrary web script or HTML via the callback...

6AI Score

0.002EPSS

2022-10-03 04:15 PM
18
cve
cve

CVE-2013-0258

The Google Authenticator login (ga_login) module 7.x before 7.x-1.3 for Drupal, when multi-factor authentication is enabled, allows remote attackers to bypass authentication for accounts without an associated Google Authenticator token by logging in with the...

6.9AI Score

0.004EPSS

2022-10-03 04:15 PM
28
cve
cve

CVE-2013-2707

Cross-site request forgery (CSRF) vulnerability in the Login With Ajax plugin before 3.1 for WordPress allows remote attackers to hijack the authentication of arbitrary users for requests that modify this plugin's...

7.5AI Score

0.001EPSS

2022-10-03 04:15 PM
14
cve
cve

CVE-2013-2197

The Login Security module 6.x-1.x before 6.x-1.3 and 7.x-1.x before 7.x-1.3 for Drupal, when using the login delay option, allows remote attackers to cause a denial of service (CPU consumption) via a large number of failed login...

9AI Score

0.003EPSS

2022-10-03 04:14 PM
18
cve
cve

CVE-2008-5087

SQL injection vulnerability in TYPO3 Another Backend Login (wrg_anotherbelogin) extension before 0.0.4 allows remote attackers to execute arbitrary SQL commands via unspecified...

8.4AI Score

0.001EPSS

2022-10-03 04:13 PM
22
cve
cve

CVE-2022-3098

The Login Block IPs WordPress plugin through 1.0.0 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF...

4.3CVSS

4.4AI Score

0.001EPSS

2022-09-26 01:15 PM
27
7
cve
cve

CVE-2022-2987

The Ldap WP Login / Active Directory Integration WordPress plugin before 3.0.2 does not have any authorisation and CSRF checks when updating it's settings (which are hooked to the init action), allowing unauthenticated attackers to update them. Attackers could set their own LDAP server to be used.....

7.5CVSS

7.6AI Score

0.001EPSS

2022-09-26 01:15 PM
34
2
cve
cve

CVE-2022-3144

The Wordfence Security – Firewall & Malware Scan plugin for WordPress is vulnerable to Stored Cross-Site Scripting in versions up to and including 7.6.0 via a setting on the options page due to insufficient escaping on the stored value. This makes it possible for authenticated users, with...

4.8CVSS

4.5AI Score

0.001EPSS

2022-09-23 02:15 PM
40
cve
cve

CVE-2022-2913

The Login No Captcha reCAPTCHA WordPress plugin before 1.7 doesn't check the proper IP address allowing attackers to spoof IP addresses on the allow list and bypass the need for captcha on the login...

4.3CVSS

4.6AI Score

0.001EPSS

2022-09-16 09:15 AM
30
7
cve
cve

CVE-2022-0598

The Login with phone number WordPress plugin before 1.3.8 does not sanitise and escape plugin settings which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2022-08-01 01:15 PM
53
5
cve
cve

CVE-2017-20127

A vulnerability was found in KB Login Authentication Script 1.1 and classified as critical. Affected by this issue is some unknown functionality. The manipulation of the argument username/password with the input 'or''=' leads to sql injection. The attack may be launched remotely. The exploit has...

9.8CVSS

9.6AI Score

0.005EPSS

2022-07-13 06:15 PM
15
7
cve
cve

CVE-2022-1732

The Rename wp-login.php WordPress plugin through 2.6.0 does not have CSRF check in place when updating the secret login URL, which could allow attackers to make a logged in admin change them via a CSRF...

6.5CVSS

6.3AI Score

0.001EPSS

2022-07-11 01:15 PM
39
7
Total number of security vulnerabilities333