Page 5 of 46 results (0.004 seconds)

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Cross-Site Request Forgery (CSRF) vulnerability in miniOrange WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) plugin <= 7.5.14 versions. The WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 7.5.14. This is due to missing or incorrect nonce validation on several functions. This makes it possible for unauthenticated attackers to trigger requests on behalf of an administrator, granted they can trick a site administrator into performing an action such as clicking on a link. • https://patchstack.com/database/vulnerability/miniorange-login-openid/wordpress-wordpress-social-login-and-register-discord-google-twitter-linkedin-plugin-7-5-14-cross-site-request-forgery-csrf-vulnerability?_s_id=cve • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 6.5EPSS: 0%CPEs: 1EXPL: 1

The OAuth Single Sign On WordPress plugin before 6.24.2 does not have CSRF checks when discarding Identify providers (IdP), which could allow attackers to make logged in admins delete all IdP via a CSRF attack The OAuth Single Sign On – SSO (OAuth Client) plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 6.24.1. This is due to missing or incorrect nonce validation on the 'discard' case in the mooauth_client_applist_page function. This makes it possible for unauthenticated attackers to make changes to the configured apps via a forged request granted they can trick a site administrator into performing an action such as clicking on a link. • https://wpscan.com/vulnerability/1e13b9ea-a3ef-483b-b967-6ec14bd6d54d • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

The WordPress Social Login and Register plugin for WordPress is vulnerable to Missing Authorization in versions up to, and including, 7.6.0. This is due to a missing capability check on the 'mo_openid_login_validate' (and possibly 'end_new_tour2' and 'mo_openid_show_apps') functions. This makes it possible for unauthenticated attackers to delete social profile data and potentially perform other tasks. • CWE-862: Missing Authorization •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

The 'LDAP Integration with Active Directory and OpenLDAP - NTLM & Kerberos Login' extension is vulnerable to LDAP Injection since is not properly sanitizing the 'username' POST parameter. An attacker can manipulate this paramter to dump arbitrary contents form the LDAP Database. La extension 'LDAP Integration with Active Directory and OpenLDAP - NTLM &amp; Kerberos Login' es vulnerable a la inyección LDAP ya que no sanitiza adecuadamente el parámetro POST 'username'. Un atacante puede manipular este parámetro para volcar contenidos arbitrarios de la base de datos LDAP. • https://extensions.joomla.org/vulnerable-extensions/resolved/ldap-integration-with-active-directory-and-openldap-ntlm-kerberos-login-5-0-2-other • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •

CVSS: 6.1EPSS: 0%CPEs: 3EXPL: 3

The SAML SSO Standard WordPress plugin version 16.0.0 before 16.0.8, SAML SSO Premium WordPress plugin version 12.0.0 before 12.1.0 and SAML SSO Premium Multisite WordPress plugin version 20.0.0 before 20.0.7 does not validate that the redirect parameter to its SSO login endpoint points to an internal site URL, making it vulnerable to an Open Redirect issue when the user is already logged in. The SSO Login Premium Multisite plugin for WordPress is vulnerable to Open Redirect in versions up to, and including, 20.0.7 due to missing validation of its redirect parameter. This makes it possible for an attacker to redirect authenticated users. This vulnerability also affects the Premium Edition (versions <12.1.0) and Standard Edition (versions <16.0.8) of the plugin. • https://wpscan.com/vulnerability/af2e30c7-0787-4fe2-97ee-bc616f7178a1 https://wpscan.com/vulnerability/be21f355-0e5b-4ad7-9d8f-85e9a0101ddc https://wpscan.com/vulnerability/e6c4c8c7-1dcd-45bf-8582-f12accca6fac • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •