3 results (0.006 seconds)

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 4

The WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 7.6.4. This is due to insufficient encryption on the user being supplied during a login validated through the plugin. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they know the email address associated with that user. This was partially patched in version 7.6.4 and fully patched in version 7.6.5. WordPress Social Login and Register plugin versions 7.6.4 and below suffer from an authentication bypass vulnerability. • https://github.com/H4K6/CVE-2023-2982-POC https://github.com/RandomRobbieBF/CVE-2023-2982 https://github.com/wshinkle/CVE-2023-2982 https://github.com/LoaiEsam37/CVE-2023-2982 https://lana.codes/lanavdb/2326f41f-a39f-4fde-8627-9d29fff91443 https://plugins.trac.wordpress.org/browser/miniorange-login-openid/trunk/mo-openid-social-login-functions.php#L107 https://plugins.trac.wordpress.org/changeset/2924863/miniorange-login-openid https://plugins.trac.wordpress.org/changeset/2925914/miniorange-login-op • CWE-288: Authentication Bypass Using an Alternate Path or Channel •

CVSS: 5.9EPSS: 0%CPEs: 1EXPL: 0

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in miniOrange WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) plugin <= 7.5.14 versions. The WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 7.5.14 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrative-level permissions and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page. This only affects multi-site installations and installations where unfiltered_html has been disabled. • https://patchstack.com/database/vulnerability/miniorange-login-openid/wordpress-wordpress-social-login-and-register-discord-google-twitter-linkedin-plugin-7-5-14-cross-site-scripting-xss-vulnerability?_s_id=cve • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 8.8EPSS: 0%CPEs: 1EXPL: 0

Cross-Site Request Forgery (CSRF) vulnerability in miniOrange WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) plugin <= 7.5.14 versions. The WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 7.5.14. This is due to missing or incorrect nonce validation on several functions. This makes it possible for unauthenticated attackers to trigger requests on behalf of an administrator, granted they can trick a site administrator into performing an action such as clicking on a link. • https://patchstack.com/database/vulnerability/miniorange-login-openid/wordpress-wordpress-social-login-and-register-discord-google-twitter-linkedin-plugin-7-5-14-cross-site-request-forgery-csrf-vulnerability?_s_id=cve • CWE-352: Cross-Site Request Forgery (CSRF) •