Lucene search

K

Simple Membership Security Vulnerabilities

cve
cve

CVE-2016-10884

The simple-membership plugin before 3.3.3 for WordPress has multiple CSRF issues.

8.8CVSS

8.8AI Score

0.001EPSS

2019-08-14 04:15 PM
28
cve
cve

CVE-2017-18499

The simple-membership plugin before 3.5.7 for WordPress has XSS.

6.1CVSS

6.4AI Score

0.001EPSS

2019-08-12 04:15 PM
35
cve
cve

CVE-2019-14328

The Simple Membership plugin before 3.8.5 for WordPress has CSRF affecting the Bulk Operation section.

8.8CVSS

8.6AI Score

0.005EPSS

2019-07-28 02:15 PM
106
cve
cve

CVE-2022-0328

The Simple Membership WordPress plugin before 4.0.9 does not have CSRF check when deleting members in bulk, which could allow attackers to make a logged in admin delete them via a CSRF attack

4.7CVSS

4.6AI Score

0.001EPSS

2022-02-28 09:15 AM
69
cve
cve

CVE-2022-0681

The Simple Membership WordPress plugin before 4.1.0 does not have CSRF check in place when deleting Transactions, which could allow attackers to make a logged in admin delete arbitrary transactions via a CSRF attack

6.5CVSS

6.3AI Score

0.001EPSS

2022-03-21 07:15 PM
59
cve
cve

CVE-2022-1724

The Simple Membership WordPress plugin before 4.1.1 does not properly sanitise and escape parameters before outputting them back in AJAX actions, leading to Reflected Cross-Site Scripting

6.1CVSS

6AI Score

0.001EPSS

2022-06-13 01:15 PM
48
3
cve
cve

CVE-2022-2273

The Simple Membership WordPress plugin before 4.1.3 does not properly validate the membership_level parameter when editing a profile, allowing members to escalate to a higher membership level by using a crafted POST request.

8.8CVSS

8.6AI Score

0.001EPSS

2022-08-01 01:15 PM
42
2
cve
cve

CVE-2022-2317

The Simple Membership WordPress plugin before 4.1.3 allows user to change their membership at the registration stage due to insufficient checking of a user supplied parameter.

9.8CVSS

9.3AI Score

0.003EPSS

2022-08-01 01:15 PM
46
4
cve
cve

CVE-2022-4469

The Simple Membership WordPress plugin before 4.2.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privil...

5.4CVSS

5.3AI Score

0.001EPSS

2023-01-16 04:15 PM
31
cve
cve

CVE-2023-4719

The Simple Membership plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the list_type parameter in versions up to, and including, 4.3.5 due to insufficient input sanitization and output escaping. Using this vulnerability, unauthenticated attackers could inject arbitrary web s...

7.2CVSS

6.2AI Score

0.001EPSS

2023-09-06 02:15 AM
15
cve
cve

CVE-2023-50376

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in smp7, wp.Insider Simple Membership allows Reflected XSS.This issue affects Simple Membership: from n/a through 4.3.8.

7.1CVSS

6.9AI Score

0.0005EPSS

2023-12-19 09:15 AM
6
cve
cve

CVE-2023-6882

The Simple Membership plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘environment_mode’ parameter in all versions up to, and including, 4.3.8 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbi...

6.1CVSS

6.2AI Score

0.001EPSS

2024-01-11 09:15 AM
32
cve
cve

CVE-2024-22308

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in smp7, wp.Insider Simple Membership.This issue affects Simple Membership: from n/a through 4.4.1.

6.1CVSS

6.8AI Score

0.0005EPSS

2024-01-24 12:15 PM
16