Lucene search

K

Team Members Security Vulnerabilities

cve
cve

CVE-2021-24128

Unvalidated input and lack of output encoding in the Team Members WordPress plugin, versions before 5.0.4, lead to Cross-site scripting vulnerabilities allowing medium-privileged authenticated attacker (contributor+) to inject arbitrary web script or HTML via the 'Description/biography' of a member...

5.4CVSS

5.4AI Score

0.001EPSS

2021-03-18 03:15 PM
30
2
cve
cve

CVE-2022-1568

The Team Members WordPress plugin before 5.1.1 does not escape some of its Team settings, which could allow high privilege users such as admin to perform Cross-Site Scripting attacks even when unfiltered_html is disallowed

4.8CVSS

4.8AI Score

0.001EPSS

2022-05-30 09:15 AM
66
5
cve
cve

CVE-2022-3936

The Team Members WordPress plugin before 5.2.1 does not sanitize and escapes some of its settings, which could allow high-privilege users such as editors to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example, in a multisite setup).

4.8CVSS

4.8AI Score

0.001EPSS

2023-01-02 10:15 PM
46
cve
cve

CVE-2024-1331

The Team Members WordPress plugin before 5.3.2 does not validate and escape some of its shortcode attributes before outputting them back in a page/post where the shortcode is embed, which could allow users with the author role and above to perform Stored Cross-Site Scripting attacks.

6.1CVSS

5.8AI Score

0.0004EPSS

2024-03-18 04:15 PM
39