RSS   Vulnerabilities for 'Loginizer'   RSS

2020-10-21
 
CVE-2020-27615

CWE-89
 

 
The Loginizer plugin before 1.6.4 for WordPress allows SQL injection (with resultant XSS), related to loginizer_login_failed and lz_valid_ip.

 
2018-05-22
 
CVE-2018-11366

CWE-79
 

 
init.php in the Loginizer plugin 1.3.8 through 1.3.9 for WordPress has Unauthenticated Stored Cross-Site Scripting (XSS) because logging is mishandled. This is fixed in 1.4.0.

 
2017-08-07
 
CVE-2017-12651

 

 
Cross Site Request Forgery (CSRF) exists in the Blacklist and Whitelist IP Wizard in init.php in the Loginizer plugin before 1.3.6 for WordPress because the HTTP Referer header is not checked.

 
 
CVE-2017-12650

 

 
SQL Injection exists in the Loginizer plugin before 1.3.6 for WordPress via the X-Forwarded-For HTTP header.

 


Copyright 2024, cxsecurity.com

 

Back to Top