WPS Hide Login Plugin for WordPress < 1.9.1 Protection Bypass

high Web App Scanning Plugin ID 113381

Synopsis

WPS Hide Login Plugin for WordPress < 1.9.1 Protection Bypass

Description

The WordPress WPS Hide Login Plugin installed on the remote host is affected by a protection bypass vulnerability.

Note that the scanner has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade to WPS Hide Login Plugin for WordPress 1.9.1 or latest.

See Also

https://wordpress.org/plugins/wps-hide-login/

Plugin Details

Severity: High

ID: 113381

Type: remote

Published: 10/4/2022

Updated: 3/14/2023

Scan Template: basic, full, pci, scan

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2021-24917

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

CVSS Score Source: CVE-2021-24917

Vulnerability Information

CPE: cpe:2.3:a:wpserveur:wps_hide_login:*:*:*:*:*:wordpress:*:*

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/27/2021

Vulnerability Publication Date: 10/27/2021

Reference Information

CVE: CVE-2021-24917