Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Miniorange Subscribe
Total 21 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-4496 1 Miniorange 1 Saml Sp Single Sign On 2023-02-07 N/A 6.1 MEDIUM
The SAML SSO Standard WordPress plugin version 16.0.0 before 16.0.8, SAML SSO Premium WordPress plugin version 12.0.0 before 12.1.0 and SAML SSO Premium Multisite WordPress plugin version 20.0.0 before 20.0.7 does not validate that the redirect parameter to its SSO login endpoint points to an internal site URL, making it vulnerable to an Open Redirect issue when the user is already logged in.
CVE-2022-34858 1 Miniorange 1 Oauth 2.0 Client For Sso 2023-02-02 N/A 9.8 CRITICAL
Authentication Bypass vulnerability in miniOrange OAuth 2.0 client for SSO plugin <= 1.11.3 at WordPress.
CVE-2023-23749 1 Miniorange 1 Ldap Integration With Active Directory And Openldap 2023-01-27 N/A 7.5 HIGH
The 'LDAP Integration with Active Directory and OpenLDAP - NTLM & Kerberos Login' extension is vulnerable to LDAP Injection since is not properly sanitizing the 'username' POST parameter. An attacker can manipulate this paramter to dump arbitrary contents form the LDAP Database.
CVE-2022-4200 1 Miniorange 1 Login With Cognito 2023-01-09 N/A 4.8 MEDIUM
The Login with Cognito WordPress plugin through 1.4.8 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
CVE-2022-45073 1 Miniorange 1 Wordpress Rest Api Authentication 2022-11-22 N/A 8.8 HIGH
Cross-Site Request Forgery (CSRF) vulnerability in REST API Authentication plugin <= 2.4.0 on WordPress.
CVE-2022-42461 1 Miniorange 1 Google Authenticator 2022-11-21 N/A 8.8 HIGH
Broken Access Control vulnerability in miniOrange's Google Authenticator plugin <= 5.6.1 on WordPress.
CVE-2022-3082 1 Miniorange 1 Discord Integration 2022-10-21 N/A 6.5 MEDIUM
The miniOrange Discord Integration WordPress plugin before 2.1.6 does not have authorisation and CSRF in some of its AJAX actions, allowing any logged in users, such as subscriber to call them, and disable the app for example
CVE-2022-34149 1 Miniorange 1 Wp Oauth Server 2022-08-23 N/A 9.8 CRITICAL
Authentication Bypass vulnerability in miniOrange WP OAuth Server plugin <= 3.0.4 at WordPress.
CVE-2022-2133 1 Miniorange 1 Oauth Single Sign On 2022-07-18 5.0 MEDIUM 5.3 MEDIUM
The OAuth Single Sign On WordPress plugin before 6.22.6 doesn't validate that OAuth access token requests are legitimate, which allows attackers to log onto the site with the only knowledge of a user's email address.
CVE-2022-1321 1 Miniorange 1 Google Authenticator 2022-07-07 3.5 LOW 4.8 MEDIUM
The miniOrange's Google Authenticator WordPress plugin before 5.5.6 does not sanitise and escape some of its settings, leading to malicious users with administrator privileges to store malicious Javascript code leading to Cross-Site Scripting attacks when unfiltered_html is disallowed (for example in multisite setup)
CVE-2022-1029 1 Miniorange 1 Limit Login Attempts 2022-07-07 3.5 LOW 4.8 MEDIUM
The Limit Login Attempts WordPress plugin before 4.0.72 does not sanitise and escape some of its settings, leading to malicious users with administrator privileges to store malicious Javascript code leading to Cross-Site Scripting attacks when unfiltered_html is disallowed (for example in multisite setup)
CVE-2022-1028 1 Miniorange 1 Wordpress Security 2022-07-07 3.5 LOW 4.8 MEDIUM
The WordPress Security Firewall, Malware Scanner, Secure Login and Backup plugin before 4.2.1 does not sanitise and escape some of its settings, leading to malicious users with administrator privileges to store malicious Javascript code leading to Cross-Site Scripting attacks when unfiltered_html is disallowed (for example in multisite setup)
CVE-2022-1010 1 Miniorange 1 Login Using Wordpress Users 2022-07-07 3.5 LOW 4.8 MEDIUM
The Login using WordPress Users ( WP as SAML IDP ) WordPress plugin before 1.13.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks when the unfiltered_html capability is disallowed (for example in multisite setup)
CVE-2022-0875 1 Miniorange 1 Google Authenticator 2022-07-07 4.3 MEDIUM 4.3 MEDIUM
The Google Authenticator WordPress plugin before 1.0.5 does not have CSRF check when saving its settings, and does not sanitise as well as escape them, allowing attackers to make a logged in admin change them and perform Cross-Site Scripting attacks
CVE-2022-1995 1 Miniorange 1 Malware Scanner 2022-07-06 3.5 LOW 4.8 MEDIUM
The Malware Scanner WordPress plugin before 4.5.2 does not sanitise and escape some of its settings, leading to malicious users with administrator privileges to store malicious Javascript code leading to Cross-Site Scripting attacks when unfiltered_html is disallowed (for example in multisite setup)
CVE-2022-1994 1 Miniorange 1 Login With Otp Over Sms\, Email\, Whatsapp And Google Authenticator 2022-07-06 3.5 LOW 4.8 MEDIUM
The Login With OTP Over SMS, Email, WhatsApp and Google Authenticator WordPress plugin before 1.0.8 does not escape its settings, allowing high privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html is disallowed
CVE-2022-0229 1 Miniorange 1 Google Authenticator 2022-03-28 5.8 MEDIUM 8.1 HIGH
The miniOrange's Google Authenticator WordPress plugin before 5.5 does not have proper authorisation and CSRF checks when handling the reconfigureMethod, and does not validate the parameters passed to it properly. As a result, unauthenticated users could delete arbitrary options from the blog, making it unusable.
CVE-2021-36786 1 Miniorange 1 Saml 2021-08-23 5.0 MEDIUM 7.5 HIGH
The miniorange_saml (aka Miniorange Saml) extension before 1.4.3 for TYPO3 allows Sensitive Data Exposure of API credentials and private keys.
CVE-2021-36785 1 Miniorange 1 Saml 2021-08-20 3.5 LOW 5.4 MEDIUM
The miniorange_saml (aka Miniorange Saml) extension before 1.4.3 for TYPO3 allows XSS.
CVE-2020-6850 1 Miniorange 1 Saml Sp Single Sign On 2020-02-20 4.3 MEDIUM 6.1 MEDIUM
Utilities.php in the miniorange-saml-20-single-sign-on plugin before 4.8.84 for WordPress allows XSS via a crafted SAML XML Response to wp-login.php. This is related to the SAMLResponse and RelayState variables, and the Destination parameter of the samlp:Response XML element.