Cookie Consent by Free Privacy Policy Generator Aktuallisiere deine Cookie Einstellungen ๐Ÿ“Œ CVE-2024-3295 | User Registration Plugin up to 3.1.5 on WordPress authorization (ID 3070439)


๐Ÿ“š CVE-2024-3295 | User Registration Plugin up to 3.1.5 on WordPress authorization (ID 3070439)


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vuldb.com

A vulnerability was found in User Registration Plugin up to 3.1.5 on WordPress. It has been rated as critical. Affected by this issue is some unknown functionality. The manipulation leads to missing authorization. This vulnerability is handled as CVE-2024-3295. The attack may be launched remotely. There is no exploit available. ...



๐Ÿ“Œ CVE-2023-50846 | RegistrationMagic Custom Registration Forms, User Registration, Payment, and User Login Plugin sql injection


๐Ÿ“ˆ 40.36 Punkte

๐Ÿ“Œ CVE-2024-3295 | User Registration Plugin up to 3.1.5 on WordPress authorization (ID 3070439)


๐Ÿ“ˆ 38.09 Punkte

๐Ÿ“Œ django-registration up to 3.1.1 on Django User Registration information exposure


๐Ÿ“ˆ 29.34 Punkte

๐Ÿ“Œ CVE-2023-6462 | SourceCodester User Registration and Login System 1.0 delete-user.php user cross site scripting


๐Ÿ“ˆ 29.09 Punkte

๐Ÿ“Œ CVE-2023-6464 | SourceCodester User Registration and Login System 1.0 /endpoint/add-user.php user sql injection


๐Ÿ“ˆ 29.09 Punkte

๐Ÿ“Œ CVE-2022-3912 | User Registration Plugin up to 2.2.4.0 on WordPress AJAX Action unrestricted upload


๐Ÿ“ˆ 27.36 Punkte

๐Ÿ“Œ CVE-2023-46202 | Jeff Sherk Auto Login New User After Registration Plugin up to 1.9.6 on WordPress cross-site request forgery


๐Ÿ“ˆ 27.36 Punkte

๐Ÿ“Œ CVE-2023-5228 | User Registration Plugin prior 3.0.4.2 on WordPress Setting cross site scripting


๐Ÿ“ˆ 27.36 Punkte

๐Ÿ“Œ CVE-2023-46201 | Jeff Sherk Auto Login New User After Registration Plugin up to 1.9.6 on WordPress cross-site request forgery


๐Ÿ“ˆ 27.36 Punkte

๐Ÿ“Œ Medium CVE-2020-35151: Online marriage registration system project Online marriage registration system


๐Ÿ“ˆ 24.97 Punkte

๐Ÿ“Œ Low CVE-2020-26052: Online marriage registration system project Online marriage registration system


๐Ÿ“ˆ 24.97 Punkte

๐Ÿ“Œ Low CVE-2021-29663: Course registration management system project Course registration management system


๐Ÿ“ˆ 24.97 Punkte

๐Ÿ“Œ Low CVE-2021-21416: Django-registration project Django-registration


๐Ÿ“ˆ 24.97 Punkte

๐Ÿ“Œ CVE-2015-10093 | Mark User as Spammer Plugin 1.0.0/1.0.1 on WordPress plugin/plugin.php user_row_actions url cross site scripting


๐Ÿ“ˆ 24.67 Punkte

๐Ÿ“Œ Monstra CMS 3.0.4 Registration users/registration login Cross Site Scripting


๐Ÿ“ˆ 23.97 Punkte

๐Ÿ“Œ Event Registration event-registration.php select_events cross site scripting


๐Ÿ“ˆ 23.97 Punkte

๐Ÿ“Œ Monstra CMS 3.0.4 Registration users/registration login cross site scripting


๐Ÿ“ˆ 23.97 Punkte

๐Ÿ“Œ Louisiana Shuts Down Voter Registration Site For 'Scheduled Maintenance' On National Voter Registration Day


๐Ÿ“ˆ 23.97 Punkte

๐Ÿ“Œ CVE-2022-43097 | Phpgurukul User Registration & User Management System 3.0 Form/Login Page firstname/lastname cross site scripting


๐Ÿ“ˆ 23.72 Punkte

๐Ÿ“Œ CVE-2023-6463 | SourceCodester User Registration and Login System 1.0 /endpoint/add-user.php first_name cross site scripting


๐Ÿ“ˆ 23.72 Punkte

๐Ÿ“Œ CVE-2021-24655 | WP User Manager Plugin up to 2.6.2 on WordPress authorization


๐Ÿ“ˆ 23.61 Punkte

๐Ÿ“Œ CVE-2022-2350 | Disable User Login Plugin up to 1.0.1 on WordPress Setting authorization


๐Ÿ“ˆ 23.61 Punkte

๐Ÿ“Œ CVE-2022-4550 | User Activity Plugin up to 1.0.1 on WordPress X-Forwarded-For authorization


๐Ÿ“ˆ 23.61 Punkte

๐Ÿ“Œ CVE-2023-6384 | WP User Profile Avatar Plugin up to 1.0.0 on WordPress authorization


๐Ÿ“ˆ 23.61 Punkte

๐Ÿ“Œ CVE-2023-39345 | Strapi/plugin-users-permissions prior 4.13.1 User Registration API access control (GHSA-gc7p-j5xm-xxh2)


๐Ÿ“ˆ 23 Punkte

๐Ÿ“Œ CVE-2023-6985 | 10Web AI Assistant Plugin up to 1.0.18 on WordPress Plugin Installation authorization (ID 3027004)


๐Ÿ“ˆ 22.89 Punkte

๐Ÿ“Œ CVE-2023-7199 | Relevanssi Plugin/Relevanssi Premium Plugin on WordPress Request authorization


๐Ÿ“ˆ 22.89 Punkte

๐Ÿ“Œ User Registration And Login And User Management System 2.1 SQL Injection


๐Ÿ“ˆ 22.73 Punkte

๐Ÿ“Œ [webapps] User Registration & Login and User Management System With admin panel 2.1 - Persistent XSS


๐Ÿ“ˆ 22.73 Punkte

๐Ÿ“Œ User Registration And Login And User Management System 2.1 Cross Site Scripting


๐Ÿ“ˆ 22.73 Punkte

๐Ÿ“Œ [webapps] User Registration & Login and User Management System 2.1 - SQL Injection


๐Ÿ“ˆ 22.73 Punkte

๐Ÿ“Œ #0daytoday #User Registration & Login and User Management System 2.1 - SQL Injection Vu [#0day #Exploit]


๐Ÿ“ˆ 22.73 Punkte

๐Ÿ“Œ #0daytoday #User Registration & Login and User Management System With admin panel 2.1 - [#0day #Exploit]


๐Ÿ“ˆ 22.73 Punkte











matomo