Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Auth0 Subscribe
Filtered by product Login By Auth0
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-7947 1 Auth0 1 Login By Auth0 2021-07-21 7.5 HIGH 9.8 CRITICAL
An issue was discovered in the Login by Auth0 plugin before 4.0.0 for WordPress. It has numerous fields that can contain data that is pulled from different sources. One issue with this is that the data isn't sanitized, and no input validation is performed, before the exporting of the user data. This can lead to (at least) CSV injection if a crafted Excel document is uploaded.
CVE-2020-7948 1 Auth0 1 Login By Auth0 2020-04-02 6.5 MEDIUM 8.8 HIGH
An issue was discovered in the Login by Auth0 plugin before 4.0.0 for WordPress. A user can perform an insecure direct object reference.
CVE-2020-6753 1 Auth0 1 Login By Auth0 2020-04-01 4.3 MEDIUM 6.1 MEDIUM
The Login by Auth0 plugin before 4.0.0 for WordPress allows stored XSS on multiple pages, a different issue than CVE-2020-5392.
CVE-2019-20173 1 Auth0 1 Login By Auth0 2020-02-07 4.3 MEDIUM 6.1 MEDIUM
The Auth0 wp-auth0 plugin 3.11.x before 3.11.3 for WordPress allows XSS via a wle parameter associated with wp-login.php.