Filtered by vendor Codection Subscriptions
Filtered by product Clean Login Subscriptions
Total 4 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-8252 1 Codection 1 Clean Login 2024-09-03 8.8 High
The Clean Login plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.14.5 via the 'template' attribute of the clean-login-register shortcode. This makes it possible for authenticated attackers, with Contributor-level access and above, to include and execute arbitrary files on the server, allowing the execution of any PHP code in those files. This can be used to bypass access controls, obtain sensitive data, or achieve code execution in cases where images and other “safe” file types can be uploaded and included.
CVE-2015-9336 1 Codection 1 Clean Login 2024-08-06 N/A
The clean-login plugin before 1.5.1 for WordPress has reflected XSS.
CVE-2017-8875 1 Codection 1 Clean Login 2024-08-05 N/A
CSRF in the Clean Login plugin before 1.8 for WordPress allows remote attackers to change the login redirect URL or logout redirect URL.
CVE-2022-4838 1 Codection 1 Clean Login 2024-08-03 5.4 Medium
The Clean Login WordPress plugin before 1.13.7 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.