cleantalk

Vulnerabilities and Security Researches

Security reports for login-with-phone-number

CVE Application Date Status Description Details
Actual on: Jul 08, 2024, 11:07:30
Entries count: 11

CVE-2024-37429

Login with phone number

Jul 02, 2024, 17:07:38
vulnerable
Unknown
Login with phone number [login-with-phone-number] < 1.7.36 CVE-2024-37429

CVE-2024-31424

Login with phone number

Jun 06, 2024, 21:06:57
vulnerable
High
Cross-Site Request Forgery (CSRF) vulnerability in Hamid Alinia - idehweb Login with phone number.This issue affects Login with phone number: from n/a through 1.6.93.

CVE-2022-0593

Login with phone number

Jun 06, 2024, 21:06:57
vulnerable
Medium
The Login with phone number WordPress plugin before 1.3.7 includes a file delete.php with no form of authentication or authorization checks placed in the plugin directory, allowing unauthenticated user to remotely delete the plugin files leading to a potential Denial of Service situation.

CVE-2024-32832

Login with phone number

Jun 06, 2024, 21:06:57
vulnerable
Unknown
Login with phone number [login-with-phone-number] < 1.6.94 CVE-2024-32832

CVE-2023-23492

Login with phone number

Jun 06, 2024, 21:06:57
vulnerable
High
The Login with Phone Number WordPress Plugin, version < 1.4.2, is affected by an authenticated SQL injection vulnerability in the 'ID' parameter of its 'lwp_forgot_password' action.

CVE-2024-32507

Login with phone number

Jun 06, 2024, 21:06:57
vulnerable
High
Improper Privilege Management vulnerability in Hamid Alinia – idehweb Login with phone number allows Privilege Escalation.This issue affects Login with phone number: from n/a through 1.7.16.

CVE-2024-5150

Login with phone number

Jun 06, 2024, 21:06:57
vulnerable
VeryHigh
The Login with phone number plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 1.7.26. This is due to the 'activation_code' default value is empty, and the not empty check is missing in the 'lwp_ajax_register' function. This makes it possible for unauthenticated attackers to log in as any existing user on the site, such as an administrator, if they have access to the user email. The vulnerability is patched in version 1.7.26, but there is an issue in the patch that...

CVE-2023-4916

Login with phone number

Jun 06, 2024, 21:06:57
vulnerable
High
The Login with phone number plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.5.6. This is due to missing nonce validation on the 'lwp_update_password_action' function. This makes it possible for unauthenticated attackers to change user password via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.

CVE-2022-0598

Login with phone number

Jun 06, 2024, 21:06:57
vulnerable
Medium
The Login with phone number WordPress plugin before 1.3.8 does not sanitise and escape plugin settings which could allow high privilege users to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.

CVE-2024-34371

Login with phone number

Jun 06, 2024, 21:06:57
vulnerable
Medium
Missing Authorization vulnerability in Hamid Alinia – idehweb Login with phone number.This issue affects Login with phone number: from n/a through 1.7.18.

CVE-2024-6125

Login with phone number

Jun 20, 2024, 08:06:23
vulnerable
High
The Login with phone number plugin for WordPress is vulnerable to unauthorized password resets in versions up to, and including 1.7.34. This is due to the plugin generating too weak a reset code, and the code used to reset the password has no attempt or time limit. This makes it possible for unauthenticated attackers to reset the password of arbitrary users by guessing a 6-digit numeric reset code.