Vulnerabilities (CVE)

Filtered by vendor Wpserveur Subscribe
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-36710 1 Wpserveur 1 Wps Hide Login 2023-12-10 N/A 7.5 HIGH
The WPS Hide Login plugin for WordPress is vulnerable to login page disclosure even when the settings of the plugin are set to hide the login page making it possible for unauthenticated attackers to brute force credentials on sites in versions up to, and including, 1.5.4.2.
CVE-2021-24917 1 Wpserveur 1 Wps Hide Login 2023-12-10 5.0 MEDIUM 7.5 HIGH
The WPS Hide Login WordPress plugin before 1.9.1 has a bug which allows to get the secret login page by setting a random referer string and making a request to /wp-admin/options.php as an unauthenticated user.
CVE-2021-3332 1 Wpserveur 1 Wps Hide Login 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
WPS Hide Login 1.6.1 allows remote attackers to bypass a protection mechanism via post_password.
CVE-2015-9498 1 Wpserveur 1 Wps Hide Login 2023-12-10 6.8 MEDIUM 8.8 HIGH
The wps-hide-login plugin before 1.1 for WordPress has CSRF that affects saving an option value.
CVE-2019-15825 1 Wpserveur 1 Wps Hide Login 2023-12-10 7.5 HIGH 9.8 CRITICAL
The wps-hide-login plugin before 1.5.3 for WordPress has an action=rp&key&login protection bypass.
CVE-2019-15826 1 Wpserveur 1 Wps Hide Login 2023-12-10 7.5 HIGH 9.8 CRITICAL
The wps-hide-login plugin before 1.5.3 for WordPress has a protection bypass via wp-login.php in the Referer field.
CVE-2019-15822 1 Wpserveur 1 Wps Child Theme Generator 2023-12-10 7.5 HIGH 9.8 CRITICAL
The wps-child-theme-generator plugin before 1.2 for WordPress has classes/helpers.php directory traversal.
CVE-2019-15824 1 Wpserveur 1 Wps Hide Login 2023-12-10 7.5 HIGH 9.8 CRITICAL
The wps-hide-login plugin before 1.5.3 for WordPress has an adminhash protection bypass.
CVE-2019-15823 1 Wpserveur 1 Wps Hide Login 2023-12-10 7.5 HIGH 9.8 CRITICAL
The wps-hide-login plugin before 1.5.3 for WordPress has an action=confirmaction protection bypass.