Vulnerabilities > E Plugins > WP Membership > Low

DATE CVE VULNERABILITY TITLE RISK
2020-01-06 CVE-2015-4039 Cross-site Scripting vulnerability in E-Plugins WP Membership 1.2.3
Multiple cross-site scripting (XSS) vulnerabilities in the WP Membership plugin 1.2.3 for WordPress allow remote authenticated users to inject arbitrary web script or HTML via unspecified (1) profile fields or (2) new post content.
network
e-plugins CWE-79
3.5