Lucene search

K

Login Security Vulnerabilities

cve
cve

CVE-2015-5298

The Google Login Plugin (versions 1.0 and 1.1) allows malicious anonymous users to authenticate successfully against Jenkins instances that are supposed to be locked down to a particular Google Apps domain through client-side request...

6.5CVSS

6.3AI Score

0.001EPSS

2022-07-07 07:15 PM
47
6
cve
cve

CVE-2022-23717

PingID Windows Login prior to 2.8 is vulnerable to a denial of service condition on local machines when combined with using offline security keys as part of...

5.5CVSS

5.4AI Score

0.0004EPSS

2022-06-30 08:15 PM
43
5
cve
cve

CVE-2022-23720

PingID Windows Login prior to 2.8 does not alert or halt operation if it has been provisioned with the full permissions PingID properties file. An IT administrator could mistakenly deploy administrator privileged PingID API credentials, such as those typically used by PingFederate, into PingID...

8.2CVSS

8AI Score

0.0004EPSS

2022-06-30 08:15 PM
632
3
cve
cve

CVE-2022-23719

PingID Windows Login prior to 2.8 does not authenticate communication with a local Java service used to capture security key requests. An attacker with the ability to execute code on the target machine maybe able to exploit and spoof the local Java service using multiple attack vectors. A...

7.2CVSS

6.5AI Score

0.0005EPSS

2022-06-30 08:15 PM
42
3
cve
cve

CVE-2022-23718

PingID Windows Login prior to 2.8 uses known vulnerable components that can lead to remote code execution. An attacker capable of achieving a sophisticated man-in-the-middle position, or to compromise Ping Identity web servers, could deliver malicious code that would be executed as SYSTEM by the...

8.1CVSS

8.2AI Score

0.003EPSS

2022-06-30 08:15 PM
41
3
cve
cve

CVE-2021-41995

A misconfiguration of RSA in PingID Mac Login prior to 1.1 is vulnerable to pre-computed dictionary attacks, leading to an offline MFA...

7.7CVSS

7.4AI Score

0.001EPSS

2022-06-30 08:15 PM
35
5
cve
cve

CVE-2022-23725

PingID Windows Login prior to 2.8 does not properly set permissions on the Windows Registry entries used to store sensitive API keys under some...

7.7CVSS

5.4AI Score

0.0004EPSS

2022-06-30 08:15 PM
640
5
cve
cve

CVE-2017-20098

A vulnerability was found in Admin Custom Login Plugin 2.4.5.2. It has been classified as problematic. Affected is an unknown function. The manipulation leads to basic cross site scripting (Persistent). It is possible to launch the attack...

4.8CVSS

5AI Score

0.001EPSS

2022-06-27 07:15 PM
21
12
cve
cve

CVE-2022-1994

The Login With OTP Over SMS, Email, WhatsApp and Google Authenticator WordPress plugin before 1.0.8 does not escape its settings, allowing high privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html is...

4.8CVSS

4.8AI Score

0.001EPSS

2022-06-27 09:15 AM
45
9
cve
cve

CVE-2022-1321

The miniOrange's Google Authenticator WordPress plugin before 5.5.6 does not sanitise and escape some of its settings, leading to malicious users with administrator privileges to store malicious Javascript code leading to Cross-Site Scripting attacks when unfiltered_html is disallowed (for example....

4.8CVSS

4.8AI Score

0.001EPSS

2022-06-27 09:15 AM
49
7
cve
cve

CVE-2022-1028

The WordPress Security Firewall, Malware Scanner, Secure Login and Backup plugin before 4.2.1 does not sanitise and escape some of its settings, leading to malicious users with administrator privileges to store malicious Javascript code leading to Cross-Site Scripting attacks when unfiltered_html.....

4.8CVSS

4.8AI Score

0.001EPSS

2022-06-27 09:15 AM
41
7
cve
cve

CVE-2022-1029

The Limit Login Attempts WordPress plugin before 4.0.72 does not sanitise and escape some of its settings, leading to malicious users with administrator privileges to store malicious Javascript code leading to Cross-Site Scripting attacks when unfiltered_html is disallowed (for example in...

4.8CVSS

4.9AI Score

0.001EPSS

2022-06-27 09:15 AM
54
7
cve
cve

CVE-2022-1010

The Login using WordPress Users ( WP as SAML IDP ) WordPress plugin before 1.13.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks when the unfiltered_html capability is disallowed (for example in....

4.8CVSS

4.7AI Score

0.001EPSS

2022-06-27 09:15 AM
49
5
cve
cve

CVE-2017-20066

A vulnerability has been found in Adminer Login 1.4.4 and classified as problematic. This vulnerability affects unknown code. The manipulation leads to improper access controls. It is possible to launch the attack on the local host. The exploit has been disclosed to the public and may be...

7.8CVSS

7.5AI Score

0.001EPSS

2022-06-20 08:15 PM
30
13
cve
cve

CVE-2017-20056

A vulnerability was found in weblizar User Login Log Plugin 2.2.1. It has been classified as problematic. Affected is an unknown function. The manipulation leads to basic cross site scripting (Stored). It is possible to launch the attack remotely. The exploit has been disclosed to the public and...

5.4CVSS

5.3AI Score

0.001EPSS

2022-06-16 01:15 PM
19
4
cve
cve

CVE-2022-1208

The Ultimate Member plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Biography field featured on individual user profile pages due to insufficient input sanitization and output escaping that allows users to encode malicious web scripts with HTML encoding that is reflected.....

6.4CVSS

5.1AI Score

0.001EPSS

2022-06-13 01:15 PM
78
4
cve
cve

CVE-2021-44096

EGavilan Media User-Registration-and-Login-System-With-Admin-Panel 1.0 is vulnerable to SQL Injection via profile_action - update_user. This allows a remote attacker to compromise Application SQL...

9.8CVSS

9.7AI Score

0.001EPSS

2022-06-02 02:15 PM
36
3
cve
cve

CVE-2022-1589

The Change wp-admin login WordPress plugin before 1.1.0 does not properly check for authorisation and is also missing CSRF check when updating its settings, which could allow unauthenticated users to change the settings. The attacked could also be performed via a CSRF...

7.5CVSS

7.5AI Score

0.001EPSS

2022-05-30 09:15 AM
53
5
cve
cve

CVE-2022-1209

The Ultimate Member plugin for WordPress is vulnerable to arbitrary redirects due to insufficient validation on supplied URLs in the social fields of the Profile Page, which makes it possible for attackers to redirect unsuspecting victims in versions up to, and including,...

5.4CVSS

5.4AI Score

0.002EPSS

2022-05-10 08:15 PM
62
5
cve
cve

CVE-2022-23724

Use of static encryption key material allows forging an authentication token to other users within a tenant organization. MFA may be bypassed by redirecting an authentication flow to a target user. To exploit the vulnerability, must have compromised user...

8.1CVSS

8.1AI Score

0.001EPSS

2022-05-04 05:15 PM
61
4
cve
cve

CVE-2021-41993

A misconfiguration of RSA in PingID Android app prior to 1.19 is vulnerable to pre-computed dictionary attacks, leading to an offline MFA bypass when using PingID Windows...

6.6CVSS

5.1AI Score

0.0004EPSS

2022-04-30 10:15 PM
59
cve
cve

CVE-2021-41992

A misconfiguration of RSA in PingID Windows Login prior to 2.7 is vulnerable to pre-computed dictionary attacks, leading to an offline MFA...

7.7CVSS

5.5AI Score

0.0004EPSS

2022-04-30 10:15 PM
54
cve
cve

CVE-2021-41994

A misconfiguration of RSA in PingID iOS app prior to 1.19 is vulnerable to pre-computed dictionary attacks, leading to an offline MFA bypass when using PingID Windows...

6.6CVSS

4.9AI Score

0.0004EPSS

2022-04-30 10:15 PM
65
cve
cve

CVE-2021-24987

The Social Share, Social Login and Social Comments Plugin WordPress plugin before 7.13.30 does not sanitise and escape the urls parameter in its the_champ_sharing_count AJAX action (available to both unauthenticated and authenticated users) before outputting it back in the response, leading to a...

6.1CVSS

6AI Score

0.001EPSS

2022-04-11 03:15 PM
60
cve
cve

CVE-2022-0787

The Limit Login Attempts (Spam Protection) WordPress plugin before 5.1 does not sanitise and escape some parameters before using them in SQL statements via AJAX actions (available to unauthenticated users), leading to SQL...

9.8CVSS

9.6AI Score

0.04EPSS

2022-03-28 06:15 PM
112
2
cve
cve

CVE-2022-0593

The Login with phone number WordPress plugin before 1.3.7 includes a file delete.php with no form of authentication or authorization checks placed in the plugin directory, allowing unauthenticated user to remotely delete the plugin files leading to a potential Denial of Service...

6.5CVSS

6.6AI Score

0.001EPSS

2022-03-14 03:15 PM
62
cve
cve

CVE-2021-33851

A cross-site scripting (XSS) attack can cause arbitrary code (JavaScript) to run in a user's browser and can use an application as the vehicle for the attack. The XSS payload given in the "Custom logo link" executes whenever the user opens the Settings Page of the "Customize Login Image"...

5.4CVSS

5.3AI Score

0.001EPSS

2022-03-10 05:42 PM
67
cve
cve

CVE-2022-0347

The LoginPress | Custom Login Page Customizer WordPress plugin before 1.5.12 does not escape the redirect-page parameter before outputting it back in an attribute, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-03-07 09:15 AM
67
cve
cve

CVE-2022-0420

The RegistrationMagic WordPress plugin before 5.0.2.2 does not sanitise and escape the rm_form_id parameter before using it in a SQL statement in the Automation admin dashboard, allowing high privilege users to perform SQL injection...

7.2CVSS

7.1AI Score

0.001EPSS

2022-03-07 09:15 AM
59
cve
cve

CVE-2021-25034

The WP User WordPress plugin before 7.0 does not sanitise and escape some parameters in pages where the [wp_user] shortcode is used, leading to Reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2022-02-28 09:15 AM
60
cve
cve

CVE-2021-24867

Numerous Plugins and Themes from the AccessPress Themes (aka Access Keys) vendor are backdoored due to their website being compromised. Only plugins and themes downloaded via the vendor website are affected, and those hosted on wordpress.org are not. However, all of them were updated or removed to....

9.8CVSS

9.4AI Score

0.004EPSS

2022-02-21 11:15 AM
133
2
cve
cve

CVE-2021-24944

The Custom Dashboard & Login Page WordPress plugin before 7.0 does not sanitise some of its settings, allowing high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2022-02-01 01:15 PM
22
cve
cve

CVE-2022-0232

The User Registration, Login & Landing Pages WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient escaping via the loader_text parameter found in the ~/includes/templates/landing-page.php file which allows attackers with administrative user access to inject arbitrary...

4.8CVSS

4.8AI Score

0.001EPSS

2022-01-18 05:15 PM
21
cve
cve

CVE-2022-0215

The Login/Signup Popup, Waitlist Woocommerce ( Back in stock notifier ), and Side Cart Woocommerce (Ajax) WordPress plugins by XootiX are vulnerable to Cross-Site Request Forgery via the save_settings function found in the ~/includes/xoo-framework/admin/class-xoo-admin-settings.php file which...

8.8CVSS

8.4AI Score

0.005EPSS

2022-01-18 05:15 PM
35
cve
cve

CVE-2021-24862

The RegistrationMagic WordPress plugin before 5.0.1.6 does not escape user input in its rm_chronos_ajax AJAX action before using it in a SQL statement when duplicating tasks in batches, which could lead to a SQL injection...

7.2CVSS

7.3AI Score

0.674EPSS

2022-01-10 04:15 PM
33
cve
cve

CVE-2021-24998

The Simple JWT Login WordPress plugin before 3.3.0 can be used to create new WordPress user accounts with a randomly generated password. The password is generated using the str_shuffle PHP function that "does not generate cryptographically secure values, and should not be used for cryptographic...

7.5CVSS

7.6AI Score

0.001EPSS

2021-12-27 11:15 AM
28
cve
cve

CVE-2021-24955

The User Registration, Login Form, User Profile & Membership WordPress plugin before 3.2.3 does not escape the data parameter of the pp_get_forms_by_builder_type AJAX action before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting...

6.1CVSS

6.1AI Score

0.001EPSS

2021-12-13 11:15 AM
25
cve
cve

CVE-2021-24954

The User Registration, Login Form, User Profile & Membership WordPress plugin before 3.2.3 does not sanitise and escape the ppress_cc_data parameter before outputting it back in an attribute of an admin dashboard page, leading to a Reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2021-12-13 11:15 AM
24
cve
cve

CVE-2021-24836

The Temporary Login Without Password WordPress plugin before 1.7.1 does not have authorisation and CSRF checks when updating its settings, which could allows any logged-in users, such as subscribers to update...

4.3CVSS

4.6AI Score

0.001EPSS

2021-12-13 11:15 AM
19
4
cve
cve

CVE-2021-24917

The WPS Hide Login WordPress plugin before 1.9.1 has a bug which allows to get the secret login page by setting a random referer string and making a request to /wp-admin/options.php as an unauthenticated...

7.5CVSS

7.5AI Score

0.041EPSS

2021-12-06 04:15 PM
59
6
cve
cve

CVE-2021-24939

The LoginWP (Formerly Peter's Login Redirect) WordPress plugin before 3.0.0.5 does not sanitise and escape the rul_login_url and rul_logout_url parameter before outputting them back in attributes in an admin page, leading to a Reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2021-12-06 04:15 PM
16
cve
cve

CVE-2021-43409

The “WPO365 | LOGIN” WordPress plugin (up to and including version 15.3) by wpo365.com is vulnerable to a persistent Cross-Site Scripting (XSS) vulnerability (also known as Stored or Second-Order XSS). Persistent XSS vulnerabilities occur when the application stores and retrieves client supplied...

9.3CVSS

6AI Score

0.001EPSS

2021-11-19 04:15 PM
26
cve
cve

CVE-2021-24804

The Simple JWT Login WordPress plugin before 3.2.1 does not have nonce checks when saving its settings, allowing attackers to make a logged in admin changed them. Settings such as HMAC verification secret, account registering and default user roles can be updated, which could result in site...

8.8CVSS

8.5AI Score

0.001EPSS

2021-11-17 11:15 AM
16
cve
cve

CVE-2020-23051

Phpgurukul User Registration & User Management System v2.0 was discovered to contain multiple stored cross-site scripting (XSS) vulnerabilities via the firstname and lastname parameters of the registration form & loginsystem input...

6.1CVSS

6.1AI Score

0.001EPSS

2021-10-22 08:15 PM
18
cve
cve

CVE-2021-24654

The User Registration WordPress plugin before 2.0.2 does not properly sanitise the user_registration_profile_pic_url value when submitted directly via the user_registration_update_profile_details AJAX action. This could allow any authenticated user, such as subscriber, to perform Stored Cross-Site....

5.4CVSS

5.2AI Score

0.001EPSS

2021-10-04 12:15 PM
17
cve
cve

CVE-2021-24657

The Limit Login Attempts WordPress plugin before 4.0.50 does not escape the IP addresses (which can be controlled by attacker via headers such as X-Forwarded-For) of attempted logins before outputting them in the reports table, leading to an Unauthenticated Stored Cross-Site Scripting...

6.1CVSS

5.9AI Score

0.002EPSS

2021-09-20 10:15 AM
19
cve
cve

CVE-2021-24658

The Erident Custom Login and Dashboard WordPress plugin before 3.5.9 did not properly sanitise its settings, allowing high privilege users to use XSS payloads in them (even when the unfileted_html is...

4.8CVSS

4.8AI Score

0.001EPSS

2021-08-23 12:15 PM
24
cve
cve

CVE-2021-24536

The Custom Login Redirect WordPress plugin through 1.0.0 does not have CSRF check in place when saving its settings, and do not sanitise or escape user input before outputting them back in the page, leading to a Stored Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2021-08-16 11:15 AM
30
cve
cve

CVE-2021-24522

The User Registration, User Profile, Login & Membership – ProfilePress (Formerly WP User Avatar) WordPress plugin before 3.1.11's widget for tabbed login/register was not properly escaped and could be used in an XSS attack which could lead to wp-admin access. Further, the plugin in several places.....

6.1CVSS

5.9AI Score

0.001EPSS

2021-08-09 10:15 AM
22
2
cve
cve

CVE-2021-34628

The Admin Custom Login WordPress plugin is vulnerable to Cross-Site Request Forgery due to the loginbgSave action found in the ~/includes/Login-form-setting/Login-form-background.php file which allows attackers to inject arbitrary web scripts, in versions up to and including...

8.8CVSS

8.5AI Score

0.001EPSS

2021-08-02 09:15 PM
27
2
Total number of security vulnerabilities333