Lucene search

K

Login By Auth0 Security Vulnerabilities

cve
cve

CVE-2019-20173

The Auth0 wp-auth0 plugin 3.11.x before 3.11.3 for WordPress allows XSS via a wle parameter associated with wp-login.php.

6.1CVSS

5.9AI Score

0.001EPSS

2020-02-05 08:15 PM
72
cve
cve

CVE-2020-6753

The Login by Auth0 plugin before 4.0.0 for WordPress allows stored XSS on multiple pages, a different issue than CVE-2020-5392.

6.1CVSS

7.3AI Score

0.001EPSS

2020-04-01 01:15 PM
54
cve
cve

CVE-2020-7947

An issue was discovered in the Login by Auth0 plugin before 4.0.0 for WordPress. It has numerous fields that can contain data that is pulled from different sources. One issue with this is that the data isn't sanitized, and no input validation is performed, before the exporting of the user data. Thi...

9.8CVSS

9.3AI Score

0.005EPSS

2020-04-01 01:15 PM
62
cve
cve

CVE-2020-7948

An issue was discovered in the Login by Auth0 plugin before 4.0.0 for WordPress. A user can perform an insecure direct object reference.

8.8CVSS

9.1AI Score

0.003EPSS

2020-04-01 01:15 PM
53
cve
cve

CVE-2023-6813

The Login by Auth0 plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the β€˜wle’ parameter in all versions up to, and including, 4.6.0 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web script...

6.1CVSS

6AI Score

0.0005EPSS

2024-07-10 08:15 AM
36