Vulnerabilities > Ciphercoin

DATE CVE VULNERABILITY TITLE RISK
2023-11-18 CVE-2023-31075 Cross-Site Request Forgery (CSRF) vulnerability in Ciphercoin Easy Hide Login 1.0.8
Cross-Site Request Forgery (CSRF) vulnerability in Arshid Easy Hide Login.This issue affects Easy Hide Login: from n/a through 1.0.8.
network
low complexity
ciphercoin CWE-352
8.8
2023-08-23 CVE-2023-32505 Cross-site Scripting vulnerability in Ciphercoin Easy Hide Login
Auth.
network
low complexity
ciphercoin CWE-79
4.8
2023-01-23 CVE-2022-4303 Authentication Bypass by Spoofing vulnerability in Ciphercoin WP Limit Login Attempts
The WP Limit Login Attempts WordPress plugin through 2.6.4 prioritizes getting a visitor's IP from certain HTTP headers over PHP's REMOTE_ADDR, which makes it possible to bypass IP-based restrictions on login forms.
network
low complexity
ciphercoin CWE-290
7.5
2022-11-21 CVE-2022-3634 Unspecified vulnerability in Ciphercoin Contact Form 7 Database Addon
The Contact Form 7 Database Addon WordPress plugin before 1.2.6.5 does not validate data when output it back in a CSV file, which could lead to CSV injection
network
low complexity
ciphercoin
critical
9.8
2021-12-22 CVE-2021-36885 Cross-site Scripting vulnerability in Ciphercoin Contact Form 7 Database Addon
Unauthenticated Stored Cross-Site Scripting (XSS) vulnerability discovered in Contact Form 7 Database Addon – CFDB7 WordPress plugin (versions <= 1.2.6.1).
network
low complexity
ciphercoin CWE-79
6.1
2021-12-22 CVE-2021-36886 Cross-Site Request Forgery (CSRF) vulnerability in Ciphercoin Contact Form 7 Database Addon
Cross-Site Request Forgery (CSRF) vulnerability discovered in Contact Form 7 Database Addon – CFDB7 WordPress plugin (versions <= 1.2.5.9).
network
low complexity
ciphercoin CWE-352
8.8
2021-03-18 CVE-2021-24144 Improper Neutralization of Formula Elements in a CSV File vulnerability in Ciphercoin Contact Form 7 Database Addon
Unvalidated input in the Contact Form 7 Database Addon plugin, versions before 1.2.5.6, was prone to a vulnerability that lets remote attackers inject arbitrary formulas into CSV files.
local
low complexity
ciphercoin CWE-1236
7.8
2015-09-16 CVE-2015-6829 SQL Injection vulnerability in Ciphercoin WP Limit Login Attempts 1.0/2.0
Multiple SQL injection vulnerabilities in the getip function in wp-limit-login-attempts.php in the WP Limit Login Attempts plugin before 2.0.1 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) X-Forwarded-For or (2) Client-IP HTTP header.
network
low complexity
ciphercoin CWE-89
7.5