Vulnerabilities > Ciphercoin > WP Limit Login Attempts > 2.0

DATE CVE VULNERABILITY TITLE RISK
2023-01-23 CVE-2022-4303 Authentication Bypass by Spoofing vulnerability in Ciphercoin WP Limit Login Attempts
The WP Limit Login Attempts WordPress plugin through 2.6.4 prioritizes getting a visitor's IP from certain HTTP headers over PHP's REMOTE_ADDR, which makes it possible to bypass IP-based restrictions on login forms.
network
low complexity
ciphercoin CWE-290
7.5
2015-09-16 CVE-2015-6829 SQL Injection vulnerability in Ciphercoin WP Limit Login Attempts 1.0/2.0
Multiple SQL injection vulnerabilities in the getip function in wp-limit-login-attempts.php in the WP Limit Login Attempts plugin before 2.0.1 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) X-Forwarded-For or (2) Client-IP HTTP header.
network
low complexity
ciphercoin CWE-89
7.5