Lucene search

K

Membership Security Vulnerabilities

cve
cve

CVE-2023-47850

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in PeepSo Community by PeepSo – Social Network, Membership, Registration, User Profiles allows Stored XSS.This issue affects Community by PeepSo – Social Network, Membership, Registration, User...

6.5CVSS

5.8AI Score

0.0004EPSS

2023-11-30 12:15 PM
51
cve
cve

CVE-2023-47668

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in StellarWP Membership Plugin – Restrict Content plugin <= 3.2.7...

7.5CVSS

7.5AI Score

0.001EPSS

2023-11-23 12:15 AM
49
cve
cve

CVE-2023-32092

Cross-Site Request Forgery (CSRF) vulnerability in PeepSo Community by PeepSo – Social Network, Membership, Registration, User Profiles plugin <= 6.0.9.0...

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-09 11:15 PM
9
cve
cve

CVE-2023-3996

The ARMember Lite - Membership Plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in versions up to, and including, 4.0.14 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level...

4.8CVSS

4.7AI Score

0.001EPSS

2023-10-20 08:15 AM
29
cve
cve

CVE-2023-5260

A vulnerability, which was classified as critical, has been found in SourceCodester Simple Membership System 1.0. This issue affects some unknown processing of the file group_validator.php. The manipulation of the argument club_id leads to sql injection. The attack may be initiated remotely. The...

9.8CVSS

9.7AI Score

0.001EPSS

2023-09-29 12:15 PM
21
cve
cve

CVE-2023-5027

A vulnerability classified as critical was found in SourceCodester Simple Membership System 1.0. Affected by this vulnerability is an unknown functionality of the file club_validator.php. The manipulation of the argument club leads to sql injection. The attack can be launched remotely. The exploit....

7.5CVSS

7.9AI Score

0.001EPSS

2023-09-17 05:15 PM
16
cve
cve

CVE-2023-4846

A vulnerability was found in SourceCodester Simple Membership System 1.0. It has been rated as critical. This issue affects some unknown processing of the file delete_member.php. The manipulation of the argument mem_id leads to sql injection. The attack may be initiated remotely. The exploit has...

7.5CVSS

7.8AI Score

0.001EPSS

2023-09-09 08:15 AM
22
cve
cve

CVE-2023-4845

A vulnerability was found in SourceCodester Simple Membership System 1.0. It has been declared as critical. This vulnerability affects unknown code of the file account_edit_query.php. The manipulation of the argument admin_id leads to sql injection. The attack can be initiated remotely. The...

9.8CVSS

9.7AI Score

0.001EPSS

2023-09-09 07:15 AM
14
cve
cve

CVE-2023-4844

A vulnerability was found in SourceCodester Simple Membership System 1.0. It has been classified as critical. This affects an unknown part of the file club_edit_query.php. The manipulation of the argument club_id leads to sql injection. It is possible to initiate the attack remotely. The exploit...

7.5CVSS

7.8AI Score

0.001EPSS

2023-09-08 10:15 PM
99
cve
cve

CVE-2023-4719

The Simple Membership plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the list_type parameter in versions up to, and including, 4.3.5 due to insufficient input sanitization and output escaping. Using this vulnerability, unauthenticated attackers could inject arbitrary web.....

7.2CVSS

6.2AI Score

0.001EPSS

2023-09-06 02:15 AM
14
cve
cve

CVE-2023-3182

The Membership WordPress plugin before 3.2.3 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6.1AI Score

0.001EPSS

2023-07-17 02:15 PM
30
cve
cve

CVE-2023-2869

The WP-Members Membership plugin for WordPress is vulnerable to unauthorized plugin settings update due to a missing capability check on the do_field_reorder function in versions up to, and including, 3.4.7.3. This makes it possible for authenticated attackers with subscriber-level access to...

4.3CVSS

4.6AI Score

0.001EPSS

2023-07-12 05:15 AM
13
cve
cve

CVE-2023-3011

The ARMember plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 4.0.5. This is due to missing or incorrect nonce validation on the arm_check_user_cap function. This makes it possible for unauthenticated attackers to perform multiple unauthorized...

8.8CVSS

8.2AI Score

0.001EPSS

2023-07-12 05:15 AM
10
cve
cve

CVE-2023-2276

The WCFM Membership – WooCommerce Memberships for Multivendor Marketplace plugin for WordPress is vulnerable to Insecure Direct Object References in versions up to, and including, 2.10.7. This is due to the plugin providing user-controlled access to objects, letting a user bypass authorization and....

9.8CVSS

9.3AI Score

0.002EPSS

2023-05-20 04:15 AM
31
cve
cve

CVE-2023-0514

The Membership Database WordPress plugin through 1.0 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6AI Score

0.001EPSS

2023-05-08 02:15 PM
33
cve
cve

CVE-2022-4941

The WCFM Membership plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.9.10 due to missing nonce checks on various AJAX actions. This makes it possible for unauthenticated attackers to perform a wide variety of actions such as modifying membership.....

8.8CVSS

8.3AI Score

0.003EPSS

2023-04-05 07:15 PM
22
cve
cve

CVE-2022-4939

THe WCFM Membership plugin for WordPress is vulnerable to privilege escalation in versions up to, and including 2.10.0, due to a missing capability check on the wp_ajax_nopriv_wcfm_ajax_controller AJAX action that controls membership settings. This makes it possible for unauthenticated attackers...

9.8CVSS

9.4AI Score

0.002EPSS

2023-04-05 07:15 PM
20
cve
cve

CVE-2022-4940

The WCFM Membership plugin for WordPress is vulnerable to unauthorized modification and access of data in versions up to, and including, 2.10.0 due to missing capability checks on various AJAX actions. This makes it possible for unauthenticated attackers to perform a wide variety of actions such...

7.3CVSS

6.5AI Score

0.001EPSS

2023-04-05 07:15 PM
17
cve
cve

CVE-2022-41633

Cross-Site Request Forgery (CSRF) vulnerability in PeepSo Community by PeepSo – Social Network, Membership, Registration, User Profiles plugin <= 6.0.2.0...

8.8CVSS

8.8AI Score

0.001EPSS

2023-04-04 12:15 PM
13
cve
cve

CVE-2022-47444

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in ProfilePress Membership Team Paid Membership Plugin, Ecommerce, Registration Form, Login Form, User Profile & Restrict Content – ProfilePress plugin <= 4.5.3...

7.1CVSS

6AI Score

0.001EPSS

2023-03-29 01:15 PM
37
cve
cve

CVE-2020-36666

The directory-pro WordPress plugin before 1.9.5, final-user-wp-frontend-user-profiles WordPress plugin before 1.2.2, producer-retailer WordPress plugin through TODO, photographer-directory WordPress plugin before 1.0.9, real-estate-pro WordPress plugin before 1.7.1, institutions-directory...

8.8CVSS

8.5AI Score

0.001EPSS

2023-03-27 04:15 PM
18
cve
cve

CVE-2022-4395

The Membership For WooCommerce WordPress plugin before 2.1.7 does not validate uploaded files, which could allow unauthenticated users to upload arbitrary files, such as malicious PHP code, and achieve...

9.8CVSS

9.6AI Score

0.03EPSS

2023-01-30 09:15 PM
47
cve
cve

CVE-2022-4469

The Simple Membership WordPress plugin before 4.2.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-16 04:15 PM
31
cve
cve

CVE-2023-0254

The Simple Membership WP user Import plugin for WordPress is vulnerable to SQL Injection via the ‘orderby’ parameter in versions up to, and including, 1.7 due to insufficient escaping on the user supplied parameter. This makes it possible for authenticated attackers with administrative privileges.....

7.2CVSS

5.2AI Score

0.001EPSS

2023-01-12 06:15 PM
26
cve
cve

CVE-2022-4698

The ProfilePress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via several form fields in versions up to, and including, 4.5.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with administrator-level permissions...

5.5CVSS

4.6AI Score

0.0005EPSS

2022-12-23 04:15 PM
24
cve
cve

CVE-2022-4697

The ProfilePress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘wp_user_cover_default_image_url’ parameter in versions up to, and including, 4.5.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with...

5.5CVSS

4.6AI Score

0.0005EPSS

2022-12-23 04:15 PM
19
cve
cve

CVE-2022-3384

The Ultimate Member plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 2.5.0 via the populate_dropdown_options function that accepts user supplied input and passes it through call_user_func(). This is restricted to non-parameter PHP functions like...

7.2CVSS

7.2AI Score

0.005EPSS

2022-11-29 09:15 PM
32
5
cve
cve

CVE-2022-3383

The Ultimate Member plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 2.5.0 via the get_option_value_from_callback function that accepts user supplied input and passes it through call_user_func(). This makes it possible for authenticated attackers, with.....

7.2CVSS

7.1AI Score

0.005EPSS

2022-11-29 09:15 PM
47
3
cve
cve

CVE-2022-3361

The Ultimate Member plugin for WordPress is vulnerable to directory traversal in versions up to, and including 2.5.0 due to insufficient input validation on the 'template' attribute used in shortcodes. This makes it possible for attackers with administrative privileges to supply arbitrary paths...

4.3CVSS

5.4AI Score

0.002EPSS

2022-11-29 09:15 PM
25
3
cve
cve

CVE-2017-1002009

Vulnerability in wordpress plugin Membership Simplified v1.58, The code in membership-simplified-for-oap-members-only/updateDB.php is vulnerable to blind SQL injection because it doesn't sanitize user input via recordId in the delete...

9.8CVSS

9.6AI Score

0.001EPSS

2022-10-03 04:22 PM
28
cve
cve

CVE-2017-1002010

Vulnerability in wordpress plugin Membership Simplified v1.58, The code in membership-simplified-for-oap-members-only/updateDB.php is vulnerable to blind SQL injection because it doesn't sanitize user input via recordId in the delete_media...

9.8CVSS

9.6AI Score

0.001EPSS

2022-10-03 04:22 PM
29
cve
cve

CVE-2022-2654

The Classima WordPress theme before 2.1.11 and some of its required plugins (Classified Listing before 2.2.14, Classified Listing Pro before 2.0.20, Classified Listing Store & Membership before 1.4.20 and Classima Core before 1.10) do not escape a parameter before outputting it back in attributes,....

6.1CVSS

6.1AI Score

0.001EPSS

2022-09-16 09:15 AM
29
4
cve
cve

CVE-2022-2317

The Simple Membership WordPress plugin before 4.1.3 allows user to change their membership at the registration stage due to insufficient checking of a user supplied...

9.8CVSS

9.3AI Score

0.003EPSS

2022-08-01 01:15 PM
46
4
cve
cve

CVE-2022-2273

The Simple Membership WordPress plugin before 4.1.3 does not properly validate the membership_level parameter when editing a profile, allowing members to escalate to a higher membership level by using a crafted POST...

8.8CVSS

8.6AI Score

0.001EPSS

2022-08-01 01:15 PM
42
2
cve
cve

CVE-2022-1950

The Youzify WordPress plugin before 1.2.0 does not sanitise and escape a parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to an unauthenticated SQL...

9.8CVSS

9.8AI Score

0.002EPSS

2022-08-01 01:15 PM
35
8
cve
cve

CVE-2021-24655

The WP User Manager WordPress plugin before 2.6.3 does not ensure that the user ID to reset the password of is related to the reset key given. As a result, any authenticated user can reset the password (to an arbitrary value) of any user knowing only their ID, and gain access to their...

7.5CVSS

7.6AI Score

0.001EPSS

2022-07-17 11:15 AM
40
6
cve
cve

CVE-2022-1903

The ARMember WordPress plugin before 3.4.8 is vulnerable to account takeover (even the administrator) due to missing nonce and authorization checks in an AJAX action available to unauthenticated users, allowing them to change the password of arbitrary users by knowing their...

8.1CVSS

8.2AI Score

0.7EPSS

2022-06-27 09:15 AM
60
6
cve
cve

CVE-2022-1724

The Simple Membership WordPress plugin before 4.1.1 does not properly sanitise and escape parameters before outputting them back in AJAX actions, leading to Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-06-13 01:15 PM
48
3
cve
cve

CVE-2022-1208

The Ultimate Member plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Biography field featured on individual user profile pages due to insufficient input sanitization and output escaping that allows users to encode malicious web scripts with HTML encoding that is reflected.....

6.4CVSS

5.1AI Score

0.001EPSS

2022-06-13 01:15 PM
78
4
cve
cve

CVE-2022-1209

The Ultimate Member plugin for WordPress is vulnerable to arbitrary redirects due to insufficient validation on supplied URLs in the social fields of the Profile Page, which makes it possible for attackers to redirect unsuspecting victims in versions up to, and including,...

5.4CVSS

5.4AI Score

0.002EPSS

2022-05-10 08:15 PM
62
5
cve
cve

CVE-2022-0769

The Users Ultra WordPress plugin through 3.1.0 fails to properly sanitize and escape the data_target parameter before it is being interpolated in an SQL statement and then executed via the rating_vote AJAX action (available to both unauthenticated and authenticated users), leading to an SQL...

9.8CVSS

9.6AI Score

0.024EPSS

2022-04-25 04:16 PM
54
2
cve
cve

CVE-2022-27629

Cross-site request forgery (CSRF) vulnerability in 'MicroPayments - Paid Author Subscriptions, Content, Downloads, Membership' versions prior to 1.9.6 allows a remote unauthenticated attacker to hijack the authentication of an administrator and perform unintended operation via unspecified...

8.8CVSS

8.8AI Score

0.002EPSS

2022-04-20 02:15 AM
72
cve
cve

CVE-2022-1088

The Page Security & Membership WordPress plugin through 1.5.15 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is...

4.8CVSS

4.7AI Score

0.001EPSS

2022-04-18 06:15 PM
45
cve
cve

CVE-2022-0681

The Simple Membership WordPress plugin before 4.1.0 does not have CSRF check in place when deleting Transactions, which could allow attackers to make a logged in admin delete arbitrary transactions via a CSRF...

6.5CVSS

6.3AI Score

0.001EPSS

2022-03-21 07:15 PM
59
cve
cve

CVE-2022-0328

The Simple Membership WordPress plugin before 4.0.9 does not have CSRF check when deleting members in bulk, which could allow attackers to make a logged in admin delete them via a CSRF...

4.7CVSS

4.6AI Score

0.001EPSS

2022-02-28 09:15 AM
68
cve
cve

CVE-2021-41472

SQL injection vulnerability in Sourcecodester Simple Membership System v1 by oretnom23, allows attackers to execute arbitrary SQL commands via the username and password...

9.8CVSS

10AI Score

0.002EPSS

2022-01-24 04:15 PM
22
cve
cve

CVE-2021-25076

The WP User Frontend WordPress plugin before 3.5.26 does not validate and escape the status parameter before using it in a SQL statement in the Subscribers dashboard, leading to an SQL injection. Due to the lack of sanitisation and escaping, this could also lead to Reflected Cross-Site...

8.8CVSS

8.6AI Score

0.005EPSS

2022-01-24 08:15 AM
42
2
cve
cve

CVE-2021-24955

The User Registration, Login Form, User Profile & Membership WordPress plugin before 3.2.3 does not escape the data parameter of the pp_get_forms_by_builder_type AJAX action before outputting it back in an attribute, leading to a Reflected Cross-Site Scripting...

6.1CVSS

6.1AI Score

0.001EPSS

2021-12-13 11:15 AM
25
cve
cve

CVE-2021-24954

The User Registration, Login Form, User Profile & Membership WordPress plugin before 3.2.3 does not sanitise and escape the ppress_cc_data parameter before outputting it back in an attribute of an admin dashboard page, leading to a Reflected Cross-Site Scripting...

6.1CVSS

6AI Score

0.001EPSS

2021-12-13 11:15 AM
24
cve
cve

CVE-2021-24728

The Membership & Content Restriction – Paid Member Subscriptions WordPress plugin before 2.4.2 did not sanitise, validate or escape its order and orderby parameters before using them in SQL statement, leading to Authenticated SQL Injections in the Members and Payments...

8.8CVSS

8.8AI Score

0.002EPSS

2021-09-13 06:15 PM
33
Total number of security vulnerabilities143