Lucene search

K

MiniOrange Security Vulnerabilities

cve
cve

CVE-2023-52176

Authentication Bypass by Spoofing vulnerability in miniorange Malware Scanner allows Accessing Functionality Not Properly Constrained by ACLs.This issue affects Malware Scanner: from n/a through...

5.3CVSS

7.2AI Score

0.0004EPSS

2024-06-04 01:15 PM
23
cve
cve

CVE-2023-47683

Improper Privilege Management vulnerability in miniOrange WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) allows Privilege Escalation.This issue affects WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn): from n/a through...

8CVSS

6.8AI Score

0.0004EPSS

2024-05-17 09:15 AM
66
cve
cve

CVE-2024-25902

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in miniorange Malware Scanner.This issue affects Malware Scanner: from n/a through...

7.6CVSS

8.5AI Score

0.0004EPSS

2024-02-28 01:15 PM
74
cve
cve

CVE-2023-4757

The Staff / Employee Business Directory for Active Directory WordPress plugin before 1.2.3 does not sanitize and escape data returned from the LDAP server before rendering it in the page, allowing users who can control their entries in the LDAP directory to inject malicious javascript which could.....

5.4CVSS

5.4AI Score

0.0004EPSS

2024-01-16 04:15 PM
31
cve
cve

CVE-2022-44589

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in miniOrange miniOrange's Google Authenticator – WordPress Two Factor Authentication – 2FA , Two Factor, OTP SMS and Email | Passwordless login.This issue affects miniOrange's Google Authenticator – WordPress Two Factor...

8.1CVSS

7.5AI Score

0.001EPSS

2023-12-29 10:15 AM
50
cve
cve

CVE-2023-1092

The OAuth Single Sign On Free WordPress plugin before 6.24.2, OAuth Single Sign On Standard WordPress plugin before 28.4.9, OAuth Single Sign On Premium WordPress plugin before 38.4.9 and OAuth Single Sign On Enterprise WordPress plugin before 48.4.9 do not have CSRF checks when deleting Identity.....

6.5CVSS

6.2AI Score

0.001EPSS

2023-03-27 04:15 PM
25
cve
cve

CVE-2022-4496

The SAML SSO Standard WordPress plugin version 16.0.0 before 16.0.8, SAML SSO Premium WordPress plugin version 12.0.0 before 12.1.0 and SAML SSO Premium Multisite WordPress plugin version 20.0.0 before 20.0.7 does not validate that the redirect parameter to its SSO login endpoint points to an...

6.1CVSS

6.2AI Score

0.001EPSS

2023-01-30 09:15 PM
22
cve
cve

CVE-2023-4238

The Prevent files / folders access WordPress plugin before 2.5.2 does not validate files to be uploaded, which could allow attackers to upload arbitrary files such as PHP on the...

7.2CVSS

7.2AI Score

0.001EPSS

2023-09-25 04:15 PM
42
cve
cve

CVE-2023-3249

The Web3 – Crypto wallet Login & NFT token gating plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 2.6.0. This is due to incorrect authentication checking in the 'hidden_form_data' function. This makes it possible for authenticated attackers to log in...

9.8CVSS

9.3AI Score

0.001EPSS

2023-06-30 02:15 AM
14
cve
cve

CVE-2022-4200

The Login with Cognito WordPress plugin through 1.4.8 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite...

4.8CVSS

4.8AI Score

0.001EPSS

2023-01-02 10:15 PM
33
cve
cve

CVE-2022-0229

The miniOrange's Google Authenticator WordPress plugin before 5.5 does not have proper authorisation and CSRF checks when handling the reconfigureMethod, and does not validate the parameters passed to it properly. As a result, unauthenticated users could delete arbitrary options from the blog,...

8.1CVSS

8AI Score

0.001EPSS

2022-03-21 07:15 PM
65
cve
cve

CVE-2023-2599

The Active Directory Integration plugin for WordPress is vulnerable to Cross-Site Request Forgery leading to time-based SQL Injection via the orderby and order parameters in versions up to, and including, 4.1.4 due to missing nonce verification on the get_users function and insufficient escaping...

6.5CVSS

6.9AI Score

0.001EPSS

2023-06-09 06:16 AM
22
cve
cve

CVE-2023-0812

The Active Directory Integration / LDAP Integration WordPress plugin before 4.1.1 does not have proper authorization or nonce values for some POST requests, leading to unauthenticated data...

7.5CVSS

7.6AI Score

0.002EPSS

2023-05-15 01:15 PM
18
cve
cve

CVE-2023-2982

The WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 7.6.4. This is due to insufficient encryption on the user being supplied during a login validated through the plugin. This...

9.8CVSS

9.4AI Score

0.012EPSS

2023-06-29 02:15 AM
91
cve
cve

CVE-2023-1093

The OAuth Single Sign On WordPress plugin before 6.24.2 does not have CSRF checks when discarding Identify providers (IdP), which could allow attackers to make logged in admins delete all IdP via a CSRF...

6.5CVSS

6.3AI Score

0.001EPSS

2023-03-27 04:15 PM
30
cve
cve

CVE-2023-4506

The Active Directory Integration / LDAP Integration plugin for WordPress is vulnerable to LDAP Passback in versions up to, and including, 4.1.10. This is due to insufficient validation when changing the LDAP server. This makes it possible for authenticated attackers, with administrative access and....

6.5CVSS

6.5AI Score

0.001EPSS

2023-09-27 03:19 PM
20
cve
cve

CVE-2022-3082

The miniOrange Discord Integration WordPress plugin before 2.1.6 does not have authorisation and CSRF in some of its AJAX actions, allowing any logged in users, such as subscriber to call them, and disable the app for...

6.5CVSS

6.4AI Score

0.001EPSS

2022-10-17 12:15 PM
30
cve
cve

CVE-2023-5003

The Active Directory Integration / LDAP Integration WordPress plugin before 4.1.10 stores sensitive LDAP logs in a buffer file when an administrator wants to export said logs. Unfortunately, this log file is never removed, and remains accessible to any users knowing the URL to do...

7.5CVSS

7.5AI Score

0.005EPSS

2023-10-16 08:15 PM
23
cve
cve

CVE-2023-4505

The Staff / Employee Business Directory for Active Directory plugin for WordPress is vulnerable to LDAP Passback in versions up to, and including, 1.2.3. This is due to insufficient validation when changing the LDAP server. This makes it possible for authenticated attackers, with administrative...

4.9CVSS

5.2AI Score

0.001EPSS

2023-09-27 03:19 PM
13
cve
cve

CVE-2023-3447

The Active Directory Integration / LDAP Integration plugin for WordPress is vulnerable to LDAP Injection in versions up to, and including, 4.1.5. This is due to insufficient escaping on the supplied username value. This makes it possible for unauthenticated attackers to extract potentially...

8.6CVSS

7.5AI Score

0.001EPSS

2023-06-29 05:15 AM
15
cve
cve

CVE-2023-2484

The Active Directory Integration plugin for WordPress is vulnerable to time-based SQL Injection via the orderby and order parameters in versions up to, and including, 4.1.4 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. ...

7.2CVSS

6AI Score

0.002EPSS

2023-06-09 06:16 AM
12
cve
cve

CVE-2022-4943

The miniOrange's Google Authenticator plugin for WordPress is vulnerable to authorization bypass due to a missing capability check when changing plugin settings in versions up to, and including, 5.6.5. This makes it possible for unauthenticated attackers to change the plugin's...

7.5CVSS

5.2AI Score

0.001EPSS

2023-10-20 08:15 AM
59
cve
cve

CVE-2023-37986

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in miniOrange YourMembership Single Sign On – YM SSO Login plugin <= 1.1.3...

5.9CVSS

4.8AI Score

0.0004EPSS

2023-09-01 12:15 PM
13
cve
cve

CVE-2022-34858

Authentication Bypass vulnerability in miniOrange OAuth 2.0 client for SSO plugin <= 1.11.3 at...

9.8CVSS

9.4AI Score

0.003EPSS

2022-08-22 03:15 PM
303
4
cve
cve

CVE-2022-34155

Improper Authentication vulnerability in miniOrange OAuth Single Sign On – SSO (OAuth Client) plugin allows Authentication Bypass.This issue affects OAuth Single Sign On – SSO (OAuth Client): from n/a through...

8.8CVSS

8.7AI Score

0.001EPSS

2023-07-18 02:15 PM
2365
cve
cve

CVE-2022-42461

Broken Access Control vulnerability in miniOrange's Google Authenticator plugin <= 5.6.1 on...

8.8CVSS

8.6AI Score

0.001EPSS

2022-11-18 08:15 PM
29
5
cve
cve

CVE-2023-23706

Cross-Site Request Forgery (CSRF) vulnerability in miniOrange WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) plugin <= 7.5.14...

8.8CVSS

8.8AI Score

0.001EPSS

2023-05-23 01:15 PM
39
cve
cve

CVE-2023-23710

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in miniOrange WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) plugin <= 7.5.14...

5.9CVSS

4.8AI Score

0.0005EPSS

2023-04-25 08:15 PM
18
cve
cve

CVE-2022-34149

Authentication Bypass vulnerability in miniOrange WP OAuth Server plugin <= 3.0.4 at...

9.8CVSS

9.4AI Score

0.002EPSS

2022-08-22 03:15 PM
272
5
cve
cve

CVE-2023-23749

The 'LDAP Integration with Active Directory and OpenLDAP - NTLM & Kerberos Login' extension is vulnerable to LDAP Injection since is not properly sanitizing the 'username' POST parameter. An attacker can manipulate this paramter to dump arbitrary contents form the LDAP...

7.5CVSS

7.6AI Score

0.001EPSS

2023-01-17 08:15 PM
29
cve
cve

CVE-2022-45073

Cross-Site Request Forgery (CSRF) vulnerability in REST API Authentication plugin <= 2.4.0 on...

8.8CVSS

8.8AI Score

0.001EPSS

2022-11-18 11:15 PM
34
9
cve
cve

CVE-2022-2133

The OAuth Single Sign On WordPress plugin before 6.22.6 doesn't validate that OAuth access token requests are legitimate, which allows attackers to log onto the site with the only knowledge of a user's email...

5.3CVSS

5.2AI Score

0.001EPSS

2022-07-17 11:15 AM
2101
8
cve
cve

CVE-2022-1995

The Malware Scanner WordPress plugin before 4.5.2 does not sanitise and escape some of its settings, leading to malicious users with administrator privileges to store malicious Javascript code leading to Cross-Site Scripting attacks when unfiltered_html is disallowed (for example in multisite...

4.8CVSS

4.9AI Score

0.001EPSS

2022-06-27 09:15 AM
39
8
cve
cve

CVE-2022-1994

The Login With OTP Over SMS, Email, WhatsApp and Google Authenticator WordPress plugin before 1.0.8 does not escape its settings, allowing high privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html is...

4.8CVSS

4.8AI Score

0.001EPSS

2022-06-27 09:15 AM
44
9
cve
cve

CVE-2022-1321

The miniOrange's Google Authenticator WordPress plugin before 5.5.6 does not sanitise and escape some of its settings, leading to malicious users with administrator privileges to store malicious Javascript code leading to Cross-Site Scripting attacks when unfiltered_html is disallowed (for example....

4.8CVSS

4.8AI Score

0.001EPSS

2022-06-27 09:15 AM
48
7
cve
cve

CVE-2022-0875

The Google Authenticator WordPress plugin before 1.0.5 does not have CSRF check when saving its settings, and does not sanitise as well as escape them, allowing attackers to make a logged in admin change them and perform Cross-Site Scripting...

4.3CVSS

4.5AI Score

0.001EPSS

2022-06-27 09:15 AM
22
5
cve
cve

CVE-2022-1028

The WordPress Security Firewall, Malware Scanner, Secure Login and Backup plugin before 4.2.1 does not sanitise and escape some of its settings, leading to malicious users with administrator privileges to store malicious Javascript code leading to Cross-Site Scripting attacks when unfiltered_html.....

4.8CVSS

4.8AI Score

0.001EPSS

2022-06-27 09:15 AM
41
7
cve
cve

CVE-2022-1029

The Limit Login Attempts WordPress plugin before 4.0.72 does not sanitise and escape some of its settings, leading to malicious users with administrator privileges to store malicious Javascript code leading to Cross-Site Scripting attacks when unfiltered_html is disallowed (for example in...

4.8CVSS

4.9AI Score

0.001EPSS

2022-06-27 09:15 AM
54
7
cve
cve

CVE-2022-1010

The Login using WordPress Users ( WP as SAML IDP ) WordPress plugin before 1.13.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks when the unfiltered_html capability is disallowed (for example in....

4.8CVSS

4.7AI Score

0.001EPSS

2022-06-27 09:15 AM
49
5
cve
cve

CVE-2021-36786

The miniorange_saml (aka Miniorange Saml) extension before 1.4.3 for TYPO3 allows Sensitive Data Exposure of API credentials and private...

7.5CVSS

7.5AI Score

0.002EPSS

2021-08-13 05:15 PM
86
2
cve
cve

CVE-2021-36785

The miniorange_saml (aka Miniorange Saml) extension before 1.4.3 for TYPO3 allows...

5.4CVSS

5.8AI Score

0.001EPSS

2021-08-13 05:15 PM
74
7
cve
cve

CVE-2020-6850

Utilities.php in the miniorange-saml-20-single-sign-on plugin before 4.8.84 for WordPress allows XSS via a crafted SAML XML Response to wp-login.php. This is related to the SAMLResponse and RelayState variables, and the Destination parameter of the samlp:Response XML...

6.1CVSS

5.9AI Score

0.002EPSS

2020-02-17 04:15 PM
60
cve
cve

CVE-2019-12346

In the miniOrange SAML SP Single Sign On plugin before 4.8.73 for WordPress, the SAML Login Endpoint is vulnerable to XSS via a specially crafted SAMLResponse XML...

6.1CVSS

5.9AI Score

0.001EPSS

2019-06-24 09:15 PM
78