Lucene search

K

Login Security Vulnerabilities

cve
cve

CVE-2021-24450

The User Registration, User Profiles, Login & Membership – ProfilePress (Formerly WP User Avatar) WordPress plugin before 3.1.8 did not sanitise or escape some of its settings before saving them and outputting them back in the page, allowing high privilege users such as admin to set JavaScript...

4.8CVSS

4.7AI Score

0.001EPSS

2021-08-02 11:15 AM
28
4
cve
cve

CVE-2021-24328

The WP Login Security and History WordPress plugin through 1.0 did not have CSRF check when saving its settings, not any sanitisation or validation on them. This could allow attackers to make logged in administrators change the plugin's settings to arbitrary values, and set XSS payloads on them as....

6.2CVSS

6.1AI Score

0.002EPSS

2021-06-01 02:15 PM
28
4
cve
cve

CVE-2021-24306

The Ultimate Member – User Profile, User Registration, Login & Membership Plugin WordPress plugin before 2.1.20 did not properly sanitise, validate or encode the query string when generating a link to edit user's own profile, leading to an authenticated reflected Cross-Site Scripting issue....

5.4CVSS

5.1AI Score

0.001EPSS

2021-05-24 11:15 AM
32
4
cve
cve

CVE-2021-24194

Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the Login Protection - Limit Failed Login Attempts WordPress plugin before 2.9, to install any plugin (including a specific version) from the WordPress repository, as well as activate arbitrary plugin from...

8.8CVSS

8.6AI Score

0.001EPSS

2021-05-14 12:15 PM
22
2
cve
cve

CVE-2021-24195

Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the Login as User or Customer (User Switching) WordPress plugin before 1.8, to install any plugin (including a specific version) from the WordPress repository, as well as activate arbitrary plugin from then...

8.8CVSS

8.6AI Score

0.001EPSS

2021-05-14 12:15 PM
22
2
cve
cve

CVE-2021-24189

Low privileged users can use the AJAX action 'cp_plugins_do_button_job_later_callback' in the Captchinoo, Google recaptcha for admin login page WordPress plugin before 2.4, to install any plugin (including a specific version) from the WordPress repository, as well as activate arbitrary plugin from....

8.8CVSS

8.6AI Score

0.001EPSS

2021-05-14 12:15 PM
32
cve
cve

CVE-2021-24239

The Pie Register – User Registration Forms. Invitation based registrations, Custom Login, Payments WordPress plugin before 3.7.0.1 does not sanitise the invitaion_code GET parameter when outputting it in the Activation Code page, leading to a reflected Cross-Site Scripting...

6.1CVSS

6.1AI Score

0.001EPSS

2021-04-22 09:15 PM
28
4
cve
cve

CVE-2021-3332

WPS Hide Login 1.6.1 allows remote attackers to bypass a protection mechanism via...

5.3CVSS

5.3AI Score

0.002EPSS

2021-03-01 09:15 PM
20
3
cve
cve

CVE-2020-35263

EgavilanMedia User Registration & Login System 1.0 is affected by SQL injection to the admin panel, which may allow arbitrary code...

9.8CVSS

9.8AI Score

0.003EPSS

2021-01-26 06:15 PM
15
3
cve
cve

CVE-2013-1053

In crypt.c of remote-login-service, the cryptographic algorithm used to cache usernames and passwords is insecure. An attacker could use this vulnerability to recover usernames and passwords from the file. This issue affects version 1.0.0-0ubuntu3 and prior...

5.5CVSS

5.4AI Score

0.0004EPSS

2021-01-13 11:15 PM
18
cve
cve

CVE-2012-10001

The Limit Login Attempts plugin before 1.7.1 for WordPress does not clear auth cookies upon a lockout, which might make it easier for remote attackers to conduct brute-force authentication...

9.8CVSS

9.5AI Score

0.007EPSS

2021-01-06 03:15 PM
16
cve
cve

CVE-2020-29230

EGavilanMedia User Registration and Login System With Admin Panel 1.0 is affected by cross-site scripting (XSS) in the Admin Panel - Manage User tab using the Full Name of the user. This vulnerability can result in the attacker injecting the XSS payload in the User Registration section and each...

6.1CVSS

5.8AI Score

0.001EPSS

2020-12-30 07:15 PM
22
2
cve
cve

CVE-2020-29231

EGavilanMedia User Registration and Login System With Admin Panel 1.0 is affected by cross-site scripting (XSS) in the Admin Profile Page. This vulnerability can result in the attacker injecting the XSS payload in Admin Full Name and each time admin visits the Profile page from the admin panel,...

5.4CVSS

5.1AI Score

0.001EPSS

2020-12-30 07:15 PM
26
2
cve
cve

CVE-2020-29228

EGavilanMedia User Registration and Login System With Admin Panel 1.0 is affected by SQL injection in the User Login...

7.5CVSS

7.9AI Score

0.001EPSS

2020-12-30 07:15 PM
27
2
cve
cve

CVE-2020-26766

A Cross Site Request Forgery (CSRF) vulnerability exists in the loginsystem page in PHPGurukul User Registration & Login and User Management System With Admin Panel...

8.8CVSS

8.7AI Score

0.001EPSS

2020-12-26 02:15 AM
84
1
cve
cve

CVE-2020-35252

Cross Site Scripting (XSS) vulnerability via the 'Full Name' parameter in the User Registration section of User Registration & Login System with Admin Panel...

6.1CVSS

6AI Score

0.001EPSS

2020-12-23 07:15 PM
37
cve
cve

CVE-2020-35273

EgavilanMedia User Registration & Login System with Admin Panel 1.0 is affected by Cross Site Request Forgery (CSRF) to remotely gain privileges in the User Profile panel. An attacker can update any user's...

8CVSS

8AI Score

0.001EPSS

2020-12-21 03:15 PM
14
2
cve
cve

CVE-2020-35590

LimitLoginAttempts.php in the limit-login-attempts-reloaded plugin before 2.17.4 for WordPress allows a bypass of (per IP address) rate limits because the X-Forwarded-For header can be forged. When the plugin is configured to accept an arbitrary header for the client source IP address, a malicious....

9.8CVSS

9.4AI Score

0.002EPSS

2020-12-21 07:15 AM
42
11
cve
cve

CVE-2020-35589

The limit-login-attempts-reloaded plugin before 2.17.4 for WordPress allows wp-admin/options-general.php?page=limit-login-attempts&tab= XSS. A malicious user can cause an administrator user to supply dangerous content to the vulnerable page, which is then reflected back to the user and executed by....

5.4CVSS

6.3AI Score

0.001EPSS

2020-12-21 07:15 AM
32
8
cve
cve

CVE-2020-24723

Cross Site Scripting (XSS) vulnerability in the Registration page of the admin panel in PHPGurukul User Registration & Login and User Management System With admin panel...

4.8CVSS

4.9AI Score

0.001EPSS

2020-11-18 01:15 PM
26
cve
cve

CVE-2020-25952

SQL injection vulnerability in PHPGurukul User Registration & Login and User Management System With admin panel 2.1 allows remote attackers to execute arbitrary SQL commands and bypass...

9.8CVSS

10AI Score

0.095EPSS

2020-11-16 04:15 PM
27
cve
cve

CVE-2020-25826

PingID Integration for Windows Login before 2.4.2 allows local users to gain privileges by modifying...

7.8CVSS

7.6AI Score

0.0004EPSS

2020-09-23 05:15 AM
61
cve
cve

CVE-2020-15164

in Scratch Login (MediaWiki extension) before version 1.1, any account can be logged into by using the same username with leading, trailing, or repeated underscore(s), since those are treated as whitespace and trimmed by MediaWiki. This affects all users on any wiki using this extension. Since...

10CVSS

9.4AI Score

0.001EPSS

2020-08-28 05:15 PM
24
cve
cve

CVE-2020-6753

The Login by Auth0 plugin before 4.0.0 for WordPress allows stored XSS on multiple pages, a different issue than...

6.1CVSS

7.3AI Score

0.001EPSS

2020-04-01 01:15 PM
51
cve
cve

CVE-2020-7947

An issue was discovered in the Login by Auth0 plugin before 4.0.0 for WordPress. It has numerous fields that can contain data that is pulled from different sources. One issue with this is that the data isn't sanitized, and no input validation is performed, before the exporting of the user data....

9.8CVSS

9.3AI Score

0.005EPSS

2020-04-01 01:15 PM
56
cve
cve

CVE-2020-7948

An issue was discovered in the Login by Auth0 plugin before 4.0.0 for WordPress. A user can perform an insecure direct object...

8.8CVSS

9.1AI Score

0.003EPSS

2020-04-01 01:15 PM
50
cve
cve

CVE-2019-20173

The Auth0 wp-auth0 plugin 3.11.x before 3.11.3 for WordPress allows XSS via a wle parameter associated with...

6.1CVSS

5.9AI Score

0.001EPSS

2020-02-05 08:15 PM
69
cve
cve

CVE-2013-2198

The Login Security module 6.x-1.x before 6.x-1.3 and 7.x-1.x before 7.x-1.3 for Drupal allows attackers to bypass intended restrictions via a crafted...

9.8CVSS

9.1AI Score

0.004EPSS

2020-01-30 09:15 PM
74
cve
cve

CVE-2019-16251

plugin-fw/lib/yit-plugin-panel-wc.php in the YIT Plugin Framework through 3.3.8 for WordPress allows authenticated options...

4.3CVSS

4.4AI Score

0.001EPSS

2019-10-31 05:15 PM
71
cve
cve

CVE-2015-9498

The wps-hide-login plugin before 1.1 for WordPress has CSRF that affects saving an option...

8.8CVSS

8.7AI Score

0.001EPSS

2019-10-22 09:15 PM
92
cve
cve

CVE-2019-15826

The wps-hide-login plugin before 1.5.3 for WordPress has a protection bypass via wp-login.php in the Referer...

9.8CVSS

9.4AI Score

0.007EPSS

2019-08-30 01:15 PM
40
cve
cve

CVE-2019-15820

The login-or-logout-menu-item plugin before 1.2.0 for WordPress has no requirement for lolmi_save_settings...

6.1CVSS

6.3AI Score

0.001EPSS

2019-08-30 01:15 PM
34
cve
cve

CVE-2019-15824

The wps-hide-login plugin before 1.5.3 for WordPress has an adminhash protection...

9.8CVSS

9.5AI Score

0.007EPSS

2019-08-30 01:15 PM
37
cve
cve

CVE-2019-15823

The wps-hide-login plugin before 1.5.3 for WordPress has an action=confirmaction protection...

9.8CVSS

9.5AI Score

0.007EPSS

2019-08-30 01:15 PM
36
cve
cve

CVE-2019-15825

The wps-hide-login plugin before 1.5.3 for WordPress has an action=rp&key&login protection...

9.8CVSS

9.5AI Score

0.007EPSS

2019-08-30 01:15 PM
31
cve
cve

CVE-2017-18573

The simple-login-log plugin before 1.1.2 for WordPress has SQL...

9.8CVSS

9.9AI Score

0.001EPSS

2019-08-22 01:15 PM
30
cve
cve

CVE-2015-9336

The clean-login plugin before 1.5.1 for WordPress has reflected...

6.1CVSS

6.4AI Score

0.001EPSS

2019-08-22 01:15 PM
28
cve
cve

CVE-2015-9322

The erident-custom-login-and-dashboard plugin before 3.5 for WordPress has...

8.8CVSS

8.7AI Score

0.001EPSS

2019-08-16 09:15 PM
349
cve
cve

CVE-2017-18514

The simple-login-log plugin before 1.1.2 for WordPress has SQL...

9.8CVSS

9.9AI Score

0.001EPSS

2019-08-14 03:15 PM
32
cve
cve

CVE-2017-18501

The social-login-bws plugin before 0.2 for WordPress has multiple XSS...

6.1CVSS

6AI Score

0.002EPSS

2019-08-12 04:15 PM
24
cve
cve

CVE-2018-11392

An arbitrary file upload vulnerability in /classes/profile.class.php in Jigowatt "PHP Login & User Management" before 4.1.1, as distributed in the Envato Market, allows any remote authenticated user to upload .php files to the web server via a profile avatar field. This results in arbitrary code...

8.8CVSS

8.5AI Score

0.007EPSS

2018-05-29 08:29 PM
23
cve
cve

CVE-2018-1000174

An open redirect vulnerability exists in Jenkins Google Login Plugin 1.3 and older in GoogleOAuth2SecurityRealm.java that allows attackers to redirect users to an arbitrary URL after successful...

6.1CVSS

6.1AI Score

0.001EPSS

2018-05-08 03:29 PM
37
cve
cve

CVE-2018-1000173

A session fixaction vulnerability exists in Jenkins Google Login Plugin 1.3 and older in GoogleOAuth2SecurityRealm.java that allows unauthorized attackers to impersonate another user if they can control the pre-authentication...

5.9CVSS

5.5AI Score

0.001EPSS

2018-05-08 03:29 PM
40
cve
cve

CVE-2014-5034

Cross-site request forgery (CSRF) vulnerability in the Brute Force Login Protection module 1.3 for WordPress allows remote attackers to hijack the authentication of unspecified users for requests that have unknown impact via a crafted request to the brute-force-login-protection page to...

8.8CVSS

8.9AI Score

0.008EPSS

2018-04-06 04:29 PM
18
cve
cve

CVE-2014-5000

The login function in lib/lawn.rb in the lawn-login gem 0.0.7 for Ruby places credentials on the curl command line, which allows local users to obtain sensitive information by listing the...

7.8CVSS

7.3AI Score

0.0004EPSS

2018-01-10 06:29 PM
21
cve
cve

CVE-2017-17029

A buffer overflow vulnerability in login function in QNAP QTS version 4.2.6 build 20171026, 4.3.3.0378 build 20171117, 4.3.4.0387 (Beta 2) build 20171116 and earlier could allow remote attackers to execute arbitrary code on NAS...

9.8CVSS

9.9AI Score

0.031EPSS

2017-12-21 03:29 PM
29
cve
cve

CVE-2017-17030

A buffer overflow vulnerability in login function in QNAP QTS version 4.2.6 build 20171026, 4.3.3.0378 build 20171117, 4.3.4.0387 (Beta 2) build 20171116 and earlier could allow remote attackers to execute arbitrary code on NAS...

9.8CVSS

9.9AI Score

0.031EPSS

2017-12-21 03:29 PM
29
cve
cve

CVE-2017-15867

Multiple cross-site scripting (XSS) vulnerabilities in the user-login-history plugin through 1.5.2 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) date_from, (2) date_to, (3) user_id, (4) username, (5) country_name, (6) browser, (7) operating_system, or (8).....

6.1CVSS

6.1AI Score

0.001EPSS

2017-10-24 07:29 PM
28
cve
cve

CVE-2016-0781

The UAA OAuth approval pages in Cloud Foundry v208 to v231, Login-server v1.6 to v1.14, UAA v2.0.0 to v2.7.4.1, UAA v3.0.0 to v3.2.0, UAA-Release v2 to v7 and Pivotal Elastic Runtime 1.6.x versions prior to 1.6.20 are vulnerable to an XSS attack by specifying malicious java script content in...

6.1CVSS

5.9AI Score

0.001EPSS

2017-05-25 05:29 PM
15
cve
cve

CVE-2016-3084

The UAA reset password flow in Cloud Foundry release v236 and earlier versions, UAA release v3.3.0 and earlier versions, all versions of Login-server, UAA release v10 and earlier versions and Pivotal Elastic Runtime versions prior to 1.7.2 is vulnerable to a brute force attack due to multiple...

8.1CVSS

8AI Score

0.002EPSS

2017-05-25 05:29 PM
16
Total number of security vulnerabilities333