lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Sun, 31 Jul 2016 14:40:09 +0200
From: Summer of Pwnage <lists@...urify.nl>
To: bugtraq@...urityfocus.com
Subject: Multiple vulnerabilities in All In One WP Security & Firewall plugin
 login CAPTCHA

------------------------------------------------------------------------
Multiple vulnerabilities in All In One WP Security & Firewall plugin
login CAPTCHA
------------------------------------------------------------------------
Sipke Mellema, July 2016

------------------------------------------------------------------------
Abstract
------------------------------------------------------------------------
The login CAPTCHA provided by the All In One WP Security & Firewall
plugin can be circumvented in multiple ways, allowing an attacker to
automate login attempts when the CAPTCHA is enabled.

------------------------------------------------------------------------
OVE ID
------------------------------------------------------------------------
OVE-20160719-0001

------------------------------------------------------------------------
Tested versions
------------------------------------------------------------------------
These issues were successfully tested on the All In One WP Security &
Firewall WordPress Plugin version 4.1.2.

------------------------------------------------------------------------
Fix
------------------------------------------------------------------------
The first two findings are resolved in the All In One WP Security &
Firewall plugin version 4.1.3.

------------------------------------------------------------------------
Details
------------------------------------------------------------------------
https://sumofpwn.nl/advisory/2016/multiple_vulnerabilities_in_all_in_one_wp_security___firewall_plugin_login_captcha.html

------------------------------------------------------------------------
Summer of Pwnage (https://sumofpwn.nl) is a Dutch community project. Its
goal is to contribute to the security of popular, widely used OSS
projects in a fun and educational way.

Powered by blists - more mailing lists