Lucene search

K

ARMember Security Vulnerabilities

cve
cve

CVE-2024-5596

The ARMember Premium plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 6.7. This is due to incorrectly implemented nonce validation function on multiple functions. This makes it possible for unauthenticated attackers to modify, or delete user meta...

6.3CVSS

6.3AI Score

0.0005EPSS

2024-06-22 06:15 AM
18
cve
cve

CVE-2023-47837

Improper Privilege Management vulnerability in Repute Infosystems ARMember allows Privilege Escalation.This issue affects ARMember: from n/a through...

8.3CVSS

7.2AI Score

0.0004EPSS

2024-06-04 10:15 AM
1
cve
cve

CVE-2023-51356

Improper Privilege Management vulnerability in Repute Infosystems ARMember allows Privilege Escalation.This issue affects ARMember: from n/a through...

8.8CVSS

6.8AI Score

0.0004EPSS

2024-05-17 09:15 AM
33
cve
cve

CVE-2024-4133

The ARMember – Membership Plugin, Content Restriction, Member Levels, User Profile & User signup plugin for WordPress is vulnerable to Open Redirect in all versions up to, and including, 4.0.30. This is due to insufficient validation on the redirect url supplied via the redirect_to parameter. This....

6.1CVSS

9.2AI Score

0.0005EPSS

2024-05-02 05:15 PM
28
cve
cve

CVE-2024-32948

Missing Authorization vulnerability in Repute Infosystems ARMember.This issue affects ARMember: from n/a through...

9.1CVSS

6.8AI Score

0.0004EPSS

2024-04-24 07:15 AM
29
cve
cve

CVE-2024-30223

Deserialization of Untrusted Data vulnerability in Repute Infosystems ARMember.This issue affects ARMember: from n/a through...

9CVSS

6.8AI Score

0.0004EPSS

2024-03-28 05:15 AM
26
cve
cve

CVE-2024-30222

Deserialization of Untrusted Data vulnerability in Repute Infosystems ARMember.This issue affects ARMember: from n/a through...

8.5CVSS

6.8AI Score

0.0004EPSS

2024-03-28 05:15 AM
27
cve
cve

CVE-2024-27995

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Repute Infosystems ARMember – Membership Plugin, Content Restriction, Member Levels, User Profile & User signup allows Stored XSS.This issue affects ARMember – Membership Plugin, Content...

5.9CVSS

9.1AI Score

0.0004EPSS

2024-03-21 03:16 PM
30
cve
cve

CVE-2024-0969

The ARMember plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.0.21 via the REST API. This makes it possible for unauthenticated attackers to bypass the plugin's "Default Restriction" feature and view restricted post...

5.3CVSS

6.2AI Score

0.001EPSS

2024-02-05 10:16 PM
20
cve
cve

CVE-2023-52200

Cross-Site Request Forgery (CSRF), Deserialization of Untrusted Data vulnerability in Repute Infosystems ARMember – Membership Plugin, Content Restriction, Member Levels, User Profile & User signup.This issue affects ARMember – Membership Plugin, Content Restriction, Member Levels, User Profile &.....

9.8CVSS

9.4AI Score

0.001EPSS

2024-01-08 08:15 PM
10
cve
cve

CVE-2022-46808

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Repute Infosystems ARMember armember-membership allows SQL Injection.This issue affects ARMember: from n/a through...

9.8CVSS

9.7AI Score

0.001EPSS

2023-11-03 01:15 PM
17
cve
cve

CVE-2023-3996

The ARMember Lite - Membership Plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 4.0.14 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level...

4.8CVSS

4.7AI Score

0.001EPSS

2023-10-20 08:15 AM
29
cve
cve

CVE-2022-47421

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Repute InfoSystems ARMember (free), Repute InfoSystems ARMember (premium)...

5.9CVSS

4.9AI Score

0.0005EPSS

2023-07-18 03:15 PM
19
cve
cve

CVE-2023-3011

The ARMember plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.0.5. This is due to missing or incorrect nonce validation on the arm_check_user_cap function. This makes it possible for unauthenticated attackers to perform multiple unauthorized...

8.8CVSS

8.2AI Score

0.001EPSS

2023-07-12 05:15 AM
10
cve
cve

CVE-2023-33323

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in Repute InfoSystems ARMember plugin <= 4.0.2...

5.9CVSS

4.9AI Score

0.0005EPSS

2023-06-22 01:15 PM
12
cve
cve

CVE-2022-47140

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in Repute InfoSystems ARMember plugin <= 4.0.1...

7.1CVSS

5.9AI Score

0.001EPSS

2023-06-12 01:15 PM
12
cve
cve

CVE-2022-42888

Unauth. Privilege Escalation vulnerability in ARMember premium plugin <= 5.5.1 on...

9.8CVSS

8.7AI Score

0.001EPSS

2022-12-06 09:15 PM
30
cve
cve

CVE-2022-1903

The ARMember WordPress plugin before 3.4.8 is vulnerable to account takeover (even the administrator) due to missing nonce and authorization checks in an AJAX action available to unauthenticated users, allowing them to change the password of arbitrary users by knowing their...

8.1CVSS

8.2AI Score

0.7EPSS

2022-06-27 09:15 AM
60
6