Vulnerabilities (CVE)

Filtered by vendor Simple-membership-plugin Subscribe
Total 14 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-22308 1 Simple-membership-plugin 1 Simple Membership 2024-01-30 N/A 6.1 MEDIUM
URL Redirection to Untrusted Site ('Open Redirect') vulnerability in smp7, wp.Insider Simple Membership.This issue affects Simple Membership: from n/a through 4.4.1.
CVE-2023-6882 1 Simple-membership-plugin 1 Simple Membership 2024-01-18 N/A 6.1 MEDIUM
The Simple Membership plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘environment_mode’ parameter in all versions up to, and including, 4.3.8 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
CVE-2023-50376 1 Simple-membership-plugin 1 Simple Membership 2023-12-22 N/A 6.1 MEDIUM
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in smp7, wp.Insider Simple Membership allows Reflected XSS.This issue affects Simple Membership: from n/a through 4.3.8.
CVE-2023-4719 1 Simple-membership-plugin 1 Simple Membership 2023-12-10 N/A 6.1 MEDIUM
The Simple Membership plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the `list_type` parameter in versions up to, and including, 4.3.5 due to insufficient input sanitization and output escaping. Using this vulnerability, unauthenticated attackers could inject arbitrary web scripts into pages that are being executed if they can successfully trick a user into taking an action, such as clicking a malicious link.
CVE-2022-4469 1 Simple-membership-plugin 1 Simple Membership 2023-12-10 N/A 5.4 MEDIUM
The Simple Membership WordPress plugin before 4.2.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admin.
CVE-2023-0254 1 Simple-membership-plugin 1 Simple Membership Wp User Import 2023-12-10 N/A 4.9 MEDIUM
The Simple Membership WP user Import plugin for WordPress is vulnerable to SQL Injection via the ‘orderby’ parameter in versions up to, and including, 1.7 due to insufficient escaping on the user supplied parameter. This makes it possible for authenticated attackers with administrative privileges to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
CVE-2022-2317 1 Simple-membership-plugin 1 Simple Membership 2023-12-10 N/A 9.8 CRITICAL
The Simple Membership WordPress plugin before 4.1.3 allows user to change their membership at the registration stage due to insufficient checking of a user supplied parameter.
CVE-2022-2273 1 Simple-membership-plugin 1 Simple Membership 2023-12-10 N/A 8.8 HIGH
The Simple Membership WordPress plugin before 4.1.3 does not properly validate the membership_level parameter when editing a profile, allowing members to escalate to a higher membership level by using a crafted POST request.
CVE-2022-0681 1 Simple-membership-plugin 1 Simple Membership 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
The Simple Membership WordPress plugin before 4.1.0 does not have CSRF check in place when deleting Transactions, which could allow attackers to make a logged in admin delete arbitrary transactions via a CSRF attack
CVE-2022-0328 1 Simple-membership-plugin 1 Simple Membership 2023-12-10 4.3 MEDIUM 4.7 MEDIUM
The Simple Membership WordPress plugin before 4.0.9 does not have CSRF check when deleting members in bulk, which could allow attackers to make a logged in admin delete them via a CSRF attack
CVE-2022-1724 1 Simple-membership-plugin 1 Simple Membership 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Simple Membership WordPress plugin before 4.1.1 does not properly sanitise and escape parameters before outputting them back in AJAX actions, leading to Reflected Cross-Site Scripting
CVE-2016-10884 1 Simple-membership-plugin 1 Simple Membership 2023-12-10 6.8 MEDIUM 8.8 HIGH
The simple-membership plugin before 3.3.3 for WordPress has multiple CSRF issues.
CVE-2017-18499 1 Simple-membership-plugin 1 Simple Membership 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The simple-membership plugin before 3.5.7 for WordPress has XSS.
CVE-2019-14328 1 Simple-membership-plugin 1 Simple Membership 2023-12-10 6.8 MEDIUM 8.8 HIGH
The Simple Membership plugin before 3.8.5 for WordPress has CSRF affecting the Bulk Operation section.