Vulnerabilities > Ciphercoin > WP Limit Login Attempts > 2.3.2

DATE CVE VULNERABILITY TITLE RISK
2023-01-23 CVE-2022-4303 Authentication Bypass by Spoofing vulnerability in Ciphercoin WP Limit Login Attempts
The WP Limit Login Attempts WordPress plugin through 2.6.4 prioritizes getting a visitor's IP from certain HTTP headers over PHP's REMOTE_ADDR, which makes it possible to bypass IP-based restrictions on login forms.
network
low complexity
ciphercoin CWE-290
7.5