Lucene search

K

Otp Security Vulnerabilities

cve
cve

CVE-2022-44589

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in miniOrange miniOrange's Google Authenticator – WordPress Two Factor Authentication – 2FA , Two Factor, OTP SMS and Email | Passwordless login.This issue affects miniOrange's Google Authenticator – WordPress Two Factor...

8.1CVSS

7.5AI Score

0.001EPSS

2023-12-29 10:15 AM
50
cve
cve

CVE-2023-48795

The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a...

5.9CVSS

6.7AI Score

0.963EPSS

2023-12-18 04:15 PM
414
cve
cve

CVE-2022-4943

The miniOrange's Google Authenticator plugin for WordPress is vulnerable to authorization bypass due to a missing capability check when changing plugin settings in versions up to, and including, 5.6.5. This makes it possible for unauthenticated attackers to change the plugin's...

7.5CVSS

5.2AI Score

0.001EPSS

2023-10-20 08:15 AM
59
cve
cve

CVE-2023-2706

The OTP Login Woocommerce & Gravity Forms plugin for WordPress is vulnerable to authentication bypass. This is due to the fact that when generating OTP codes for users to use in order to login via phone number, the plugin returns these codes in an AJAX response. This makes it possible for...

8.1CVSS

8.4AI Score

0.002EPSS

2023-05-17 02:15 AM
31
cve
cve

CVE-2011-0766

The random number generator in the Crypto application before 2.0.2.2, and SSH before 2.0.5, as used in the Erlang/OTP ssh library before R14B03, uses predictable seeds based on the current time, which makes it easier for remote attackers to guess DSA host and SSH session...

6.4AI Score

0.002EPSS

2022-10-03 04:15 PM
76
cve
cve

CVE-2022-37026

In Erlang/OTP before 23.3.4.15, 24.x before 24.3.4.2, and 25.x before 25.0.2, there is a Client Authentication Bypass in certain client-certification situations for SSL, TLS, and...

9.8CVSS

9.2AI Score

0.002EPSS

2022-09-21 02:15 PM
113
4
cve
cve

CVE-2021-23451

The package otp-generator before 3.0.0 are vulnerable to Insecure Randomness due to insecure generation of random one-time passwords, which may allow a brute-force...

9.8CVSS

9.3AI Score

0.002EPSS

2022-07-25 02:15 PM
35
2
cve
cve

CVE-2022-1994

The Login With OTP Over SMS, Email, WhatsApp and Google Authenticator WordPress plugin before 1.0.8 does not escape its settings, allowing high privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html is...

4.8CVSS

4.8AI Score

0.001EPSS

2022-06-27 09:15 AM
44
9
cve
cve

CVE-2022-1321

The miniOrange's Google Authenticator WordPress plugin before 5.5.6 does not sanitise and escape some of its settings, leading to malicious users with administrator privileges to store malicious Javascript code leading to Cross-Site Scripting attacks when unfiltered_html is disallowed (for example....

4.8CVSS

4.8AI Score

0.001EPSS

2022-06-27 09:15 AM
48
7
cve
cve

CVE-2022-24584

Incorrect access control in Yubico OTP functionality of the YubiKey hardware tokens along with the Yubico OTP validation server. The Yubico OTP supposedly creates hardware bound second factor credentials. When a user reprograms the OTP functionality by "writing" it on a token using the Yubico...

6.5CVSS

6.4AI Score

0.001EPSS

2022-05-11 06:15 PM
61
6
cve
cve

CVE-2022-21707

wasmCloud Host Runtime is a server process that securely hosts and provides dispatch for web assembly (WASM) actors and capability providers. In versions prior to 0.52.2 actors can bypass capability authorization. Actors are normally required to declare their capabilities for inbound invocations,.....

8.1CVSS

7.9AI Score

0.001EPSS

2022-01-21 11:15 PM
51
cve
cve

CVE-2021-29221

A local privilege escalation vulnerability was discovered in Erlang/OTP prior to version 23.2.3. By adding files to an existing installation's directory, a local attacker could hijack accounts of other users running Erlang programs or possibly coerce a service running with "erlsrv.exe" to execute.....

7CVSS

7.5AI Score

0.001EPSS

2021-04-09 02:15 PM
33
cve
cve

CVE-2020-35733

An issue was discovered in Erlang/OTP before 23.2.2. The ssl application 10.2 accepts and trusts an invalid X.509 certificate chain to a trusted root Certification...

7.5CVSS

7.2AI Score

0.001EPSS

2021-01-15 02:15 PM
73
7
cve
cve

CVE-2020-25623

Erlang/OTP 22.3.x before 22.3.4.6 and 23.x before 23.1 allows Directory Traversal. An attacker can send a crafted HTTP request to read arbitrary files, if httpd in the inets application is...

7.5CVSS

7.3AI Score

0.003EPSS

2020-10-02 12:15 PM
38
cve
cve

CVE-2016-1000107

inets in Erlang possibly 22.1 and earlier follows RFC 3875 section 4.1.18 and therefore does not protect applications from the presence of untrusted client data in the HTTP_PROXY environment variable, which might allow remote attackers to redirect an application's outbound HTTP traffic to an...

6.1CVSS

6.3AI Score

0.002EPSS

2019-12-10 06:15 PM
36
cve
cve

CVE-2017-1000385

The Erlang otp TLS server answers with different TLS alerts to different error types in the RSA PKCS #1 1.5 padding. This allows an attacker to decrypt content or sign messages with the server's private key (this is a variation of the Bleichenbacher...

5.9CVSS

5.6AI Score

0.003EPSS

2017-12-12 09:29 PM
147
cve
cve

CVE-2016-10253

An issue was discovered in Erlang/OTP 18.x. Erlang's generation of compiled regular expressions is vulnerable to a heap overflow. Regular expressions using a malformed extpattern can indirectly specify an offset that is used as an array index. This ordinal permits arbitrary regions within the...

9.8CVSS

9.1AI Score

0.002EPSS

2017-03-18 08:59 PM
43
cve
cve

CVE-2015-2774

Erlang/OTP before 18.0-rc1 does not properly check CBC padding bytes when terminating connections, which makes it easier for man-in-the-middle attackers to obtain cleartext data via a padding-oracle attack, a variant of CVE-2014-3566 (aka...

5.9CVSS

4.6AI Score

0.975EPSS

2016-04-07 09:59 PM
52
cve
cve

CVE-2014-1693

Multiple CRLF injection vulnerabilities in the FTP module in Erlang/OTP R15B03 allow context-dependent attackers to inject arbitrary FTP commands via CRLF sequences in the (1) user, (2) account, (3) cd, (4) ls, (5) nlist, (6) rename, (7) delete, (8) mkdir, (9) rmdir, (10) recv, (11) recv_bin, (12)....

9.7AI Score

0.016EPSS

2014-12-08 11:59 AM
34