Lucene search

K

User Registration, Login & Landing Pages – LeadMagic Security Vulnerabilities

osv
osv

CVE-2022-46683

Jenkins Google Login Plugin 1.4 through 1.6 (both inclusive) improperly determines that a redirect URL after login is legitimately pointing to...

6.1CVSS

6.2AI Score

0.001EPSS

2022-12-12 09:15 AM
3
osv
osv

CVE-2022-37611

Prototype pollution vulnerability in tschaub gh-pages 3.1.0 via the partial variable in...

9.8CVSS

6.7AI Score

0.002EPSS

2022-10-12 01:15 AM
4
wpvulndb
wpvulndb

User Registration – Custom Registration Form, Login Form, and User Profile WordPress Plugin < 3.2.1 - Missing Authorization to Privilege Escalation

Description The User Registration – Custom Registration Form, Login Form, and User Profile WordPress Plugin plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'import_form_action' function in versions up to, and including, 3.2.0.1. This....

7.1CVSS

6.4AI Score

0.001EPSS

2024-05-31 12:00 AM
1
metasploit
metasploit

PyTorch Model Server Registration and Deserialization RCE

The PyTorch model server contains multiple vulnerabilities that can be chained together to permit an unauthenticated remote attacker arbitrary Java code execution. The first vulnerability is that the management interface is bound to all IP addresses and not just the loop back interface as the...

10CVSS

10AI Score

0.022EPSS

2023-10-12 01:27 PM
254
cve
cve

CVE-2015-10090

A vulnerability, which was classified as problematic, has been found in Landing Pages Plugin up to 1.8.7 on WordPress. Affected by this issue is some unknown functionality. The manipulation leads to cross site scripting. The attack may be launched remotely. Upgrading to version 1.8.8 is able to...

6.1CVSS

6AI Score

0.002EPSS

2023-03-06 12:15 AM
20
metasploit
metasploit

LDAP Login Scanner

This module attempts to login to the LDAP...

7.3AI Score

2023-09-11 03:33 PM
112
metasploit
metasploit

MSSQL Login Utility

This module simply queries the MSSQL instance for a specific user/pass (default is sa with...

7.3AI Score

2015-09-28 07:22 PM
32
metasploit
metasploit

PostgreSQL Login Utility

This module attempts to authenticate against a PostgreSQL instance using username and password combinations indicated by the USER_FILE, PASS_FILE, and USERPASS_FILE options. Note that passwords may be either plaintext or MD5 formatted...

7.4AI Score

2014-09-04 05:32 PM
30
metasploit
metasploit

MySQL Login Utility

This module simply queries the MySQL instance for a specific user/pass (default is root with...

7.3AI Score

2015-02-07 05:50 PM
24
metasploit
metasploit

WinRM Login Utility

This module attempts to authenticate to a WinRM service. It currently works only if the remote end allows Negotiate(NTLM) authentication. Kerberos is not currently supported. Please note: in order to use this module without SSL, the 'AllowUnencrypted' winrm option must be set. Otherwise adjust the....

7.2AI Score

2016-05-27 09:25 PM
56
wpvulndb
wpvulndb

Social Link Pages: link-in-bio landing pages for your social media profiles <= 1.6.9 - Missing Authorization to Arbitrary Page Creation and Cross-Site Scripting

Description The Social Link Pages: link-in-bio landing pages for your social media profiles plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the import_link_pages() function in all versions up to, and including, 1.6.9. This makes it possible for...

7.2CVSS

6.7AI Score

0.0005EPSS

2024-06-03 12:00 AM
packetstorm

7.4AI Score

2024-06-19 12:00 AM
83
osv
osv

CVE-2024-2417

The User Registration – Custom Registration Form, Login Form, and User Profile WordPress Plugin plugin for WordPress is vulnerable to privilege escalation due to a missing capability check on the form_save_action() function in all versions up to, and including, 3.1.5. This makes it possible for...

8.8CVSS

6.8AI Score

0.001EPSS

2024-05-02 05:15 PM
3
osv
osv

CVE-2023-41936

Jenkins Google Login Plugin 1.7 and earlier uses a non-constant time comparison function when checking whether the provided and expected token are equal, potentially allowing attackers to use statistical methods to obtain a valid...

7.5CVSS

6.8AI Score

0.001EPSS

2023-09-06 01:15 PM
7
metasploit
metasploit

SSH Login Check Scanner

This module will test ssh logins on a range of machines and report successful logins. If you have loaded a database plugin and connected to a database this module will record successful logins and hosts so you can track your...

7.2AI Score

2017-08-08 08:46 PM
114
osv
osv

CVE-2016-15031

A vulnerability was found in PHP-Login 1.0. It has been declared as critical. This vulnerability affects the function checkLogin of the file login/scripts/class.loginscript.php of the component POST Parameter Handler. The manipulation of the argument myusername leads to sql injection. The attack...

9.8CVSS

7.8AI Score

0.001EPSS

2023-05-06 01:15 AM
6
metasploit
metasploit

Telnet Login Check Scanner

This module will test a telnet login on a range of machines and report successful logins. If you have loaded a database plugin and connected to a database this module will record successful logins and hosts so you can track your...

7.2AI Score

2013-10-15 06:51 PM
41
metasploit
metasploit

SMB Login Check Scanner

This module will test a SMB login on a range of machines and report successful logins. If you have loaded a database plugin and connected to a database this module will record successful logins and hosts so you can track your...

7.2AI Score

2017-10-09 09:01 PM
61
wpvulndb
wpvulndb

WPS Hide Login < 1.9.16 - Login Page Disclosure

Description The WPS Hide Login plugin for WordPress is vulnerable to Login Page Disclosure in all versions up to, and including, 1.9.15.2. This is due to a bypass that is created when the 'action=postpass' parameter is supplied. This makes it possible for attackers to easily discover any login...

5.3CVSS

6.8AI Score

0.0005EPSS

2024-06-11 12:00 AM
2
osv
osv

CVE-2023-38875

A reflected cross-site scripting (XSS) vulnerability in msaad1999's PHP-Login-System 2.0.1 allows remote attackers to execute arbitrary JavaScript in the web browser of a user, by including a malicious payload into the 'validator' parameter in...

6.1CVSS

6.2AI Score

0.001EPSS

2023-09-20 09:15 PM
5
metasploit
metasploit

SSH Public Key Login Scanner

This module will test ssh logins on a range of machines using a defined private key file, and report successful logins. If you have loaded a database plugin and connected to a database this module will record successful logins and hosts so you can track your access. Key files may be a single...

7.1AI Score

2017-07-24 01:26 PM
46
metasploit
metasploit

Brocade Enable Login Check Scanner

This module will test a range of Brocade network devices for a privileged logins and report successes. The device authentication mode must be set as 'aaa authentication enable default local'. Telnet authentication, e.g. 'enable telnet authentication', should not be enabled in the device...

7.5AI Score

2015-03-06 02:41 PM
17
nuclei
nuclei

Landing Page Builder < 1.4.9.6 - Cross-Site Scripting

The Landing Page Builder WordPress plugin before 1.4.9.6 was affected by a reflected XSS in page-builder-add on the ulpb_post admin...

5.4CVSS

5.2AI Score

0.001EPSS

2023-03-05 01:42 PM
2
osv
osv

CVE-2023-38876

A reflected cross-site scripting (XSS) vulnerability in msaad1999's PHP-Login-System 2.0.1 allows remote attackers to execute arbitrary JavaScript in the web browser of a user, by including a malicious payload into the 'selector' parameter in...

6.1CVSS

6.2AI Score

0.001EPSS

2023-09-20 09:15 PM
4
cve
cve

CVE-2024-37230

Cross-Site Request Forgery (CSRF) vulnerability in Rara Theme Book Landing Page.This issue affects Book Landing Page: from n/a through...

8.8CVSS

4.6AI Score

0.001EPSS

2024-06-21 02:15 PM
23
osv
osv

Moodle uses the same key for QR login and auto-login

A unique key should be generated for a user's QR login key and their auto-login key, so the same key cannot be used interchangeably between the...

6.9AI Score

0.0004EPSS

2024-06-18 09:30 PM
2
metasploit
metasploit

Apple Airport ACPP Authentication Scanner

This module attempts to authenticate to an Apple Airport using its proprietary and largely undocumented protocol known only as...

6.9AI Score

2015-01-12 09:08 PM
19
github
github

Moodle uses the same key for QR login and auto-login

A unique key should be generated for a user's QR login key and their auto-login key, so the same key cannot be used interchangeably between the...

6.9AI Score

0.0004EPSS

2024-06-18 09:30 PM
4
nuclei
nuclei

Apache Axis2 Default Login

Apache Axis2, as used in dswsbobje.war in SAP BusinessObjects Enterprise XI 3.2, CA ARCserve D2D r15, and other products, has a default password of axis2 for the admin account, which makes it easier for remote attackers to execute arbitrary code by uploading a crafted web...

7.9AI Score

0.975EPSS

2021-02-26 08:03 PM
97
cve
cve

CVE-2023-6463

A vulnerability has been found in SourceCodester User Registration and Login System 1.0 and classified as problematic. Affected by this vulnerability is an unknown functionality of the file /endpoint/add-user.php. The manipulation of the argument first_name leads to cross site scripting. The...

5.4CVSS

5.2AI Score

0.001EPSS

2023-12-01 11:15 PM
11
cve
cve

CVE-2023-6464

A vulnerability was found in SourceCodester User Registration and Login System 1.0 and classified as critical. Affected by this issue is some unknown functionality of the file /endpoint/add-user.php. The manipulation of the argument user leads to sql injection. The attack may be launched remotely.....

9.8CVSS

9.6AI Score

0.001EPSS

2023-12-02 09:15 AM
9
cve
cve

CVE-2023-6462

A vulnerability, which was classified as problematic, was found in SourceCodester User Registration and Login System 1.0. Affected is an unknown function of the file /endpoint/delete-user.php. The manipulation of the argument user leads to cross site scripting. It is possible to launch the attack.....

6.1CVSS

6AI Score

0.001EPSS

2023-12-01 10:15 PM
12
githubexploit

7.5CVSS

7.3AI Score

0.041EPSS

2024-05-20 02:07 AM
15
nuclei
nuclei

WP Custom Pages 0.5.0.1 - Local File Inclusion (LFI)

A directory traversal vulnerability in wp-download.php in the WP Custom Pages module 0.5.0.1 for WordPress allows remote attackers to read arbitrary files via ..%2F (encoded dot dot) sequences in the url...

6.6AI Score

0.03EPSS

2021-07-15 03:01 AM
1
osv
osv

TYPO3 Denial of Service in Frontend Record Registration

TYPO3’s built-in record registration functionality (aka basic shopping cart) using recs URL parameters is vulnerable to denial of service. Failing to properly ensure that anonymous user sessions are valid, attackers can use this vulnerability in order to create an arbitrary amount of individual...

7.1AI Score

2024-06-07 06:30 PM
1
nuclei
nuclei

Apache Superset <=1.3.2 - Default Login

Apache Superset through 1.3.2 contains a default login vulnerability via registered database connections for authenticated users. An attacker can obtain access to user accounts and thereby obtain sensitive information, modify data, and/or execute unauthorized...

6.5CVSS

6.4AI Score

0.006EPSS

2021-07-21 05:21 AM
2
github
github

TYPO3 Denial of Service in Frontend Record Registration

TYPO3’s built-in record registration functionality (aka basic shopping cart) using recs URL parameters is vulnerable to denial of service. Failing to properly ensure that anonymous user sessions are valid, attackers can use this vulnerability in order to create an arbitrary amount of individual...

7.1AI Score

2024-06-07 06:30 PM
1
atlassian
atlassian

User with system administrator privilege can search restricted pages.

h3. Issue Summary Starting Confluence 8.5.1 when a user is granted System administrator permission at Global permissions. The user can search for Restricted content and the restricted page gets displayed in search, when tried to access it says "Page can't be found". This behaviour is not...

6.7AI Score

2023-09-25 05:35 PM
4
nuclei
nuclei

rConfig 3.9 - Authentication Bypass(Admin Login)

lib/crud/userprocess.php in rConfig 3.9.x before 3.9.7 has an authentication bypass, leading to administrator account creation. This issue has been fixed in...

9.8CVSS

9.6AI Score

0.352EPSS

2023-10-17 07:20 AM
3
osv
osv

TYPO3 Denial of Service in Frontend Record Registration

TYPO3’s built-in record registration functionality (aka “basic shopping cart”) using recs URL parameters is vulnerable to denial of service. Failing to properly ensure that anonymous user sessions are valid, attackers can use this vulnerability in order to create an arbitrary amount of individual.....

7.1AI Score

2024-05-30 03:36 PM
4
wpvulndb
wpvulndb

Frontend Registration – Contact Form 7 <= 5.1 - Authenticated (Editor+) Privilege Escalation

Description The Frontend Registration – Contact Form 7 plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 5.1 due to insufficient restriction on the 'cf7frr' post meta. This makes it possible for authenticated attackers, with editor-level access and above,....

7.2CVSS

6.8AI Score

0.001EPSS

2024-06-11 12:00 AM
1
osv
osv

SQL Injection in TYPO3 Frontend Login

Failing to properly escape user input, the frontend login component is vulnerable to SQL Injection. A valid frontend user account is needed to exploit this...

7.7AI Score

2024-06-05 02:23 PM
2
osv
osv

WooCommerce has a Cross-Site Scripting Vulnerability in checkout & registration forms

Impact A vulnerability introduced in WooCommerce 8.8 allows for cross-site scripting. A bad actor can manipulate a link to include malicious HTML & JavaScript content. While the content is not saved to the database, the links may be sent to victims for malicious purposes. The injected JavaScript...

5.4CVSS

6AI Score

0.0004EPSS

2024-06-12 07:40 PM
3
github
github

WooCommerce has a Cross-Site Scripting Vulnerability in checkout & registration forms

Impact A vulnerability introduced in WooCommerce 8.8 allows for cross-site scripting. A bad actor can manipulate a link to include malicious HTML & JavaScript content. While the content is not saved to the database, the links may be sent to victims for malicious purposes. The injected JavaScript...

5.4CVSS

6AI Score

0.0004EPSS

2024-06-12 07:40 PM
5
github
github

SQL Injection in TYPO3 Frontend Login

Failing to properly escape user input, the frontend login component is vulnerable to SQL Injection. A valid frontend user account is needed to exploit this...

7.7AI Score

2024-06-05 02:23 PM
3
github
github

TYPO3 Denial of Service in Frontend Record Registration

TYPO3’s built-in record registration functionality (aka “basic shopping cart”) using recs URL parameters is vulnerable to denial of service. Failing to properly ensure that anonymous user sessions are valid, attackers can use this vulnerability in order to create an arbitrary amount of individual.....

7.1AI Score

2024-05-30 03:36 PM
1
rocky
rocky

virt-v2v bug fix and enhancement update

An update is available for virt-v2v. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list For detailed information on changes in this release, see the Rocky Linux...

6.8AI Score

2024-05-10 02:32 PM
3
nessus
nessus

Landing Pages Plugin for WordPress 'wp-admin/edit.php' 'post' Parameter SQL Injection

The WordPress Landing Pages plugin installed on the remote host is affected by a SQL injection vulnerability due to a failure to properly sanitize user-supplied input to the 'post' parameter of the 'wp-admin/edit.php' script. A remote, unauthenticated attacker can leverage this issue to launch a...

7.5AI Score

0.008EPSS

2014-01-27 12:00 AM
15
github
github

ZendOpenID potential security issue in login mechanism

Using the Consumer component of ZendOpenId (or Zend_OpenId in ZF1), it is possible to login using an arbitrary OpenID account (without knowing any secret information) by using a malicious OpenID Provider. That means OpenID it is possible to login using arbitrary OpenID Identity (MyOpenID, Google,.....

7.2AI Score

2024-06-07 10:28 PM
3
wolfi
wolfi

CVE-2023-45285 vulnerabilities

Vulnerabilities for packages: aactl, prometheus-bind-exporter, go-md2man, render-template, grpcurl, influx, ctop, cass-operator, gops, goreleaser, helm-push, local-path-provisioner, slsa-verifier, prometheus-stackdriver-exporter, configmap-reload, nri-discovery-kubernetes, cni-plugins, gosu,...

7.5CVSS

7.9AI Score

0.001EPSS

2024-06-26 03:08 AM
59
Total number of security vulnerabilities276381