Product:

Simple_membership

(Simple\-Membership\-Plugin)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 13
Date Id Summary Products Score Patch Annotated
2024-01-24 CVE-2024-22308 URL Redirection to Untrusted Site ('Open Redirect') vulnerability in smp7, wp.Insider Simple Membership.This issue affects Simple Membership: from n/a through 4.4.1. Simple_membership 6.1
2024-01-11 CVE-2023-6882 The Simple Membership plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘environment_mode’ parameter in all versions up to, and including, 4.3.8 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. Simple_membership 6.1
2023-12-19 CVE-2023-50376 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in smp7, wp.Insider Simple Membership allows Reflected XSS.This issue affects Simple Membership: from n/a through 4.3.8. Simple_membership 6.1
2023-01-16 CVE-2022-4469 The Simple Membership WordPress plugin before 4.2.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admin. Simple_membership 5.4
2023-09-06 CVE-2023-4719 The Simple Membership plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the `list_type` parameter in versions up to, and including, 4.3.5 due to insufficient input sanitization and output escaping. Using this vulnerability, unauthenticated attackers could inject arbitrary web scripts into pages that are being executed if they can successfully trick a user into taking an action, such as clicking a malicious link. Simple_membership 6.1
2019-08-14 CVE-2016-10884 The simple-membership plugin before 3.3.3 for WordPress has multiple CSRF issues. Simple_membership 8.8
2019-08-12 CVE-2017-18499 The simple-membership plugin before 3.5.7 for WordPress has XSS. Simple_membership 6.1
2022-08-01 CVE-2022-2273 The Simple Membership WordPress plugin before 4.1.3 does not properly validate the membership_level parameter when editing a profile, allowing members to escalate to a higher membership level by using a crafted POST request. Simple_membership 8.8
2022-08-01 CVE-2022-2317 The Simple Membership WordPress plugin before 4.1.3 allows user to change their membership at the registration stage due to insufficient checking of a user supplied parameter. Simple_membership 9.8
2022-06-13 CVE-2022-1724 The Simple Membership WordPress plugin before 4.1.1 does not properly sanitise and escape parameters before outputting them back in AJAX actions, leading to Reflected Cross-Site Scripting Simple_membership 6.1