CVE-2021-24917

The WPS Hide Login WordPress plugin before 1.9.1 has a bug which allows to get the secret login page by setting a random referer string and making a request to /wp-admin/options.php as an unauthenticated user.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpserveur:wps_hide_login:*:*:*:*:*:wordpress:*:*

History

07 Dec 2021, 15:30

Type Values Removed Values Added
References (MISC) https://wordpress.org/support/topic/bypass-security-issue/ - (MISC) https://wordpress.org/support/topic/bypass-security-issue/ - Third Party Advisory
References (MISC) https://wpscan.com/vulnerability/15bb711a-7d70-4891-b7a2-c473e3e8b375 - (MISC) https://wpscan.com/vulnerability/15bb711a-7d70-4891-b7a2-c473e3e8b375 - Exploit, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5
CWE CWE-863
CPE cpe:2.3:a:wpserveur:wps_hide_login:*:*:*:*:*:wordpress:*:*

06 Dec 2021, 16:29

Type Values Removed Values Added
New CVE

Information

Published : 2021-12-06 16:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-24917

Mitre link : CVE-2021-24917

CVE.ORG link : CVE-2021-24917


JSON object : View

Products Affected

wpserveur

  • wps_hide_login
CWE
CWE-863

Incorrect Authorization