Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Ciphercoin Subscribe
Filtered by product Wp Limit Login Attempts
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-4303 1 Ciphercoin 1 Wp Limit Login Attempts 2023-01-31 N/A 7.5 HIGH
The WP Limit Login Attempts WordPress plugin through 2.6.4 prioritizes getting a visitor's IP from certain HTTP headers over PHP's REMOTE_ADDR, which makes it possible to bypass IP-based restrictions on login forms.
CVE-2015-6829 1 Ciphercoin 1 Wp Limit Login Attempts 2015-09-17 7.5 HIGH N/A
Multiple SQL injection vulnerabilities in the getip function in wp-limit-login-attempts.php in the WP Limit Login Attempts plugin before 2.0.1 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) X-Forwarded-For or (2) Client-IP HTTP header.