CVE-2022-4469

The Simple Membership WordPress plugin before 4.2.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admin.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:simple-membership-plugin:simple_membership:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 03:57

Type Values Removed Values Added
CWE CWE-79

25 Jan 2023, 14:39

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.4
CPE cpe:2.3:a:simple-membership-plugin:simple_membership:*:*:*:*:*:wordpress:*:*
References (MISC) https://wpscan.com/vulnerability/b195c373-1db9-4fd7-98d0-0860dacd189e - (MISC) https://wpscan.com/vulnerability/b195c373-1db9-4fd7-98d0-0860dacd189e - Exploit, Third Party Advisory
First Time Simple-membership-plugin simple Membership
Simple-membership-plugin

16 Jan 2023, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-16 16:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-4469

Mitre link : CVE-2022-4469

CVE.ORG link : CVE-2022-4469


JSON object : View

Products Affected

simple-membership-plugin

  • simple_membership
CWE

No CWE.