Lucene search

K

Wp Membership Security Vulnerabilities

cve
cve

CVE-2015-4039

Multiple cross-site scripting (XSS) vulnerabilities in the WP Membership plugin 1.2.3 for WordPress allow remote authenticated users to inject arbitrary web script or HTML via unspecified (1) profile fields or (2) new post content. NOTE: CVE-2015-4038 can be used to bypass the administrator confirm...

5.4CVSS

5AI Score

0.006EPSS

2020-01-06 07:15 PM
80
cve
cve

CVE-2020-36666

The directory-pro WordPress plugin before 1.9.5, final-user-wp-frontend-user-profiles WordPress plugin before 1.2.2, producer-retailer WordPress plugin through TODO, photographer-directory WordPress plugin before 1.0.9, real-estate-pro WordPress plugin before 1.7.1, institutions-directory WordPress...

8.8CVSS

8.5AI Score

0.001EPSS

2023-03-27 04:15 PM
19