CVE-2023-4719

The Simple Membership plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the `list_type` parameter in versions up to, and including, 4.3.5 due to insufficient input sanitization and output escaping. Using this vulnerability, unauthenticated attackers could inject arbitrary web scripts into pages that are being executed if they can successfully trick a user into taking an action, such as clicking a malicious link.
Configurations

Configuration 1 (hide)

cpe:2.3:a:simple-membership-plugin:simple_membership:*:*:*:*:*:wordpress:*:*

History

07 Nov 2023, 04:22

Type Values Removed Values Added
CWE CWE-79

09 Sep 2023, 00:09

Type Values Removed Values Added
CPE cpe:2.3:a:simple-membership-plugin:simple_membership:*:*:*:*:*:wordpress:*:*
First Time Simple-membership-plugin simple Membership
Simple-membership-plugin
CVSS v2 : unknown
v3 : 7.2
v2 : unknown
v3 : 6.1
References (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/e4b10172-7e54-4ff8-9fbb-41d160ce49e4?source=cve - (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/e4b10172-7e54-4ff8-9fbb-41d160ce49e4?source=cve - Third Party Advisory
References (MISC) https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2962730%40simple-membership&new=2962730%40simple-membership&sfp_email=&sfph_mail= - (MISC) https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&old=2962730%40simple-membership&new=2962730%40simple-membership&sfp_email=&sfph_mail= - Patch
References (MISC) https://wordpress.org/plugins/simple-membership/ - (MISC) https://wordpress.org/plugins/simple-membership/ - Product

06 Sep 2023, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-09-06 02:15

Updated : 2023-12-10 15:14


NVD link : CVE-2023-4719

Mitre link : CVE-2023-4719

CVE.ORG link : CVE-2023-4719


JSON object : View

Products Affected

simple-membership-plugin

  • simple_membership
CWE

No CWE.