Vulnerabilities > Loginizer

DATE CVE VULNERABILITY TITLE RISK
2023-05-30 CVE-2023-2296 Unspecified vulnerability in Loginizer
The Loginizer WordPress plugin before 1.7.9 does not escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as admin
network
low complexity
loginizer
6.1
2023-05-22 CVE-2022-45079 Cross-Site Request Forgery (CSRF) vulnerability in Loginizer
Cross-Site Request Forgery (CSRF) vulnerability in Softaculous Loginizer plugin <= 1.7.5 versions.
network
low complexity
loginizer CWE-352
8.8
2023-04-24 CVE-2022-45084 Cross-site Scripting vulnerability in Loginizer
Unauth.
network
low complexity
loginizer CWE-79
6.1
2020-10-21 CVE-2020-27615 SQL Injection vulnerability in Loginizer
The Loginizer plugin before 1.6.4 for WordPress allows SQL injection (with resultant XSS), related to loginizer_login_failed and lz_valid_ip.
network
low complexity
loginizer CWE-89
7.5
2018-05-22 CVE-2018-11366 Cross-site Scripting vulnerability in Loginizer 1.3.8/1.3.9
init.php in the Loginizer plugin 1.3.8 through 1.3.9 for WordPress has Unauthenticated Stored Cross-Site Scripting (XSS) because logging is mishandled.
network
loginizer CWE-79
4.3
2017-08-07 CVE-2017-12651 Cross-Site Request Forgery (CSRF) vulnerability in Loginizer
Cross Site Request Forgery (CSRF) exists in the Blacklist and Whitelist IP Wizard in init.php in the Loginizer plugin before 1.3.6 for WordPress because the HTTP Referer header is not checked.
network
loginizer CWE-352
6.8
2017-08-07 CVE-2017-12650 SQL Injection vulnerability in Loginizer
SQL Injection exists in the Loginizer plugin before 1.3.6 for WordPress via the X-Forwarded-For HTTP header.
network
low complexity
loginizer CWE-89
7.5