Vulnerabilities > Miniorange > Oauth Single Sign ON > 6.12.0

DATE CVE VULNERABILITY TITLE RISK
2023-07-18 CVE-2022-34155 Improper Authentication vulnerability in Miniorange Oauth Single Sign on
Improper Authentication vulnerability in miniOrange OAuth Single Sign On – SSO (OAuth Client) plugin allows Authentication Bypass.This issue affects OAuth Single Sign On – SSO (OAuth Client): from n/a through 6.23.3.
network
low complexity
miniorange CWE-287
8.8
2023-03-27 CVE-2023-1093 Unspecified vulnerability in Miniorange Oauth Single Sign on
The OAuth Single Sign On WordPress plugin before 6.24.2 does not have CSRF checks when discarding Identify providers (IdP), which could allow attackers to make logged in admins delete all IdP via a CSRF attack
network
low complexity
miniorange
6.5