Lucene search

K

Paid Memberships Pro Security Vulnerabilities

cve
cve

CVE-2024-3215

The Paid Memberships Pro – Content Restriction, User Registration, & Paid Subscriptions plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 3.0.1. This is due to missing or incorrect nonce validation on the pmpro_update_level_group_order()...

5.3CVSS

6.7AI Score

0.0005EPSS

2024-05-02 05:15 PM
29
cve
cve

CVE-2024-32794

Cross-Site Request Forgery (CSRF) vulnerability in Paid Memberships Pro.This issue affects Paid Memberships Pro: from n/a through...

4.3CVSS

7.5AI Score

0.0004EPSS

2024-04-24 03:15 PM
24
cve
cve

CVE-2024-32793

Cross-Site Request Forgery (CSRF) vulnerability in Paid Memberships Pro.This issue affects Paid Memberships Pro: from n/a through...

5.4CVSS

7.5AI Score

0.0004EPSS

2024-04-24 03:15 PM
24
cve
cve

CVE-2024-0588

The Paid Memberships Pro – Content Restriction, User Registration, & Paid Subscriptions plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.12.10. This is due to missing nonce validation on the pmpro_lifter_save_streamline_option() function....

4.3CVSS

6.7AI Score

0.0004EPSS

2024-04-09 07:15 PM
27
cve
cve

CVE-2024-30523

Insertion of Sensitive Information into Log File vulnerability in Paid Memberships Pro Paid Memberships Pro – Mailchimp Add On pmpro-mailchimp.This issue affects Paid Memberships Pro – Mailchimp Add On: from n/a through...

5.3CVSS

7.4AI Score

0.0004EPSS

2024-03-31 07:15 PM
25
cve
cve

CVE-2024-30514

Insertion of Sensitive Information into Log File vulnerability in Paid Memberships Pro Paid Memberships Pro – Payfast Gateway Add On.This issue affects Paid Memberships Pro – Payfast Gateway Add On: from n/a through...

5.3CVSS

7.4AI Score

0.0004EPSS

2024-03-29 04:15 PM
31
cve
cve

CVE-2024-1279

The Paid Memberships Pro WordPress plugin before 2.12.9 does not prevent user with at least the contributor role from leaking other users' sensitive...

7AI Score

0.0004EPSS

2024-03-11 06:15 PM
36
cve
cve

CVE-2024-0624

The Paid Memberships Pro – Content Restriction, User Registration, & Paid Subscriptions plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.12.7. This is due to missing or incorrect nonce validation on the pmpro_update_level_order() function....

5.3CVSS

6.9AI Score

0.001EPSS

2024-01-25 02:15 AM
22
cve
cve

CVE-2023-6855

The Paid Memberships Pro – Content Restriction, User Registration, & Paid Subscriptions plugin for WordPress is vulnerable to unauthorized modification of membership levels created by the plugin due to an incorrectly implemented capability check in the pmpro_rest_api_get_permissions_check function....

5.3CVSS

7AI Score

0.002EPSS

2024-01-11 09:15 AM
34
cve
cve

CVE-2023-6187

The Paid Memberships Pro plugin for WordPress is vulnerable to arbitrary file uploads to insufficient file type validation in the 'pmpro_paypalexpress_session_vars_for_user_fields' function in versions up to, and including, 2.12.3. This makes it possible for authenticated attackers with subscriber....

8.8CVSS

8.2AI Score

0.002EPSS

2023-11-18 02:15 AM
20
cve
cve

CVE-2020-36754

The Paid Memberships Pro plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.4.2. This is due to missing or incorrect nonce validation on the pmpro_page_save() function. This makes it possible for unauthenticated attackers to save pages via a...

4.3CVSS

6.8AI Score

0.001EPSS

2023-10-20 08:15 AM
13
cve
cve

CVE-2023-0631

The Paid Memberships Pro WordPress plugin before 2.9.12 does not prevent subscribers from rendering shortcodes that concatenate attributes directly into an SQL...

8.8CVSS

8.9AI Score

0.001EPSS

2023-03-20 04:15 PM
25
cve
cve

CVE-2022-4830

The Paid Memberships Pro WordPress plugin before 2.9.9 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-13 03:15 PM
29
cve
cve

CVE-2022-4831

The Custom User Profile Fields for User Registration WordPress plugin before 1.8.1 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-30 09:15 PM
14
cve
cve

CVE-2021-25114

The Paid Memberships Pro WordPress plugin before 2.6.7 does not escape the discount_code in one of its REST route (available to unauthenticated users) before using it in a SQL statement, leading to a SQL...

9.8CVSS

9.8AI Score

0.035EPSS

2022-02-07 04:15 PM
32
cve
cve

CVE-2021-24979

The Paid Memberships Pro WordPress plugin before 2.6.6 does not escape the s parameter before outputting it back in an attribute in an admin page, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2021-12-27 11:15 AM
35
cve
cve

CVE-2021-20678

SQL injection vulnerability in the Paid Memberships Pro versions prior to 2.5.6 allows remote authenticated attackers to execute arbitrary SQL commands via unspecified...

8.8CVSS

8.8AI Score

0.003EPSS

2021-03-18 01:15 AM
44
cve
cve

CVE-2020-5579

SQL injection vulnerability in the Paid Memberships versions prior to 2.3.3 allows attacker with administrator rights to execute arbitrary SQL commands via unspecified...

7.2CVSS

7.3AI Score

0.001EPSS

2020-05-20 11:15 AM
23