Latest simple-membership-plugin simple membership Vulnerabilities

WordPress Simple Membership Plugin <= 4.4.1 is vulnerable to Open Redirection
Simple-membership-plugin Simple Membership<4.4.2
The Simple Membership plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘environment_mode’ parameter in all versions up to, and including, 4.3.8 due to insufficient input sa...
Simple-membership-plugin Simple Membership<=4.3.8
WordPress Simple Membership Plugin <= 4.3.8 is vulnerable to Unauth. Reflected Cross Site Scripting (XSS)
Simple-membership-plugin Simple Membership<=4.3.8
The Simple Membership plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the `list_type` parameter in versions up to, and including, 4.3.5 due to insufficient input sanitization ...
Simple-membership-plugin Simple Membership<4.3.6
The Simple Membership WordPress plugin before 4.2.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as...
Simple-membership-plugin Simple Membership<4.2.2
The Simple Membership WordPress plugin before 4.1.3 allows user to change their membership at the registration stage due to insufficient checking of a user supplied parameter.
Simple-membership-plugin Simple Membership<4.1.3
The Simple Membership WordPress plugin before 4.1.3 does not properly validate the membership_level parameter when editing a profile, allowing members to escalate to a higher membership level by using...
Simple-membership-plugin Simple Membership<4.1.3
The Simple Membership WordPress plugin before 4.1.1 does not properly sanitise and escape parameters before outputting them back in AJAX actions, leading to Reflected Cross-Site Scripting
Simple-membership-plugin Simple Membership<4.1.1
The Simple Membership WordPress plugin before 4.1.0 does not have CSRF check in place when deleting Transactions, which could allow attackers to make a logged in admin delete arbitrary transactions vi...
Simple-membership-plugin Simple Membership<4.1.0
The Simple Membership WordPress plugin before 4.0.9 does not have CSRF check when deleting members in bulk, which could allow attackers to make a logged in admin delete them via a CSRF attack
Simple-membership-plugin Simple Membership<4.0.9
The simple-membership plugin before 3.3.3 for WordPress has multiple CSRF issues.
Simple-membership-plugin Simple Membership<3.3.3
The Simple Membership plugin before 3.8.5 for WordPress has CSRF affecting the Bulk Operation section.
Simple-membership-plugin Simple Membership<3.8.5

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203