Vulnerabilities > Simple Membership Plugin

DATE CVE VULNERABILITY TITLE RISK
2024-01-24 CVE-2024-22308 Open Redirect vulnerability in Simple-Membership-Plugin Simple Membership
URL Redirection to Untrusted Site ('Open Redirect') vulnerability in smp7, wp.Insider Simple Membership.This issue affects Simple Membership: from n/a through 4.4.1.
network
low complexity
simple-membership-plugin CWE-601
6.1
2024-01-11 CVE-2023-6882 Cross-site Scripting vulnerability in Simple-Membership-Plugin Simple Membership
The Simple Membership plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘environment_mode’ parameter in all versions up to, and including, 4.3.8 due to insufficient input sanitization and output escaping.
network
low complexity
simple-membership-plugin CWE-79
6.1
2023-12-19 CVE-2023-50376 Cross-site Scripting vulnerability in Simple-Membership-Plugin Simple Membership
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in smp7, wp.Insider Simple Membership allows Reflected XSS.This issue affects Simple Membership: from n/a through 4.3.8.
network
low complexity
simple-membership-plugin CWE-79
6.1
2023-09-06 CVE-2023-4719 Unspecified vulnerability in Simple-Membership-Plugin Simple Membership
The Simple Membership plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the `list_type` parameter in versions up to, and including, 4.3.5 due to insufficient input sanitization and output escaping.
network
low complexity
simple-membership-plugin
6.1
2023-01-16 CVE-2022-4469 Unspecified vulnerability in Simple-Membership-Plugin Simple Membership
The Simple Membership WordPress plugin before 4.2.2 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admin.
network
low complexity
simple-membership-plugin
5.4
2023-01-12 CVE-2023-0254 Unspecified vulnerability in Simple-Membership-Plugin Simple Membership WP User Import
The Simple Membership WP user Import plugin for WordPress is vulnerable to SQL Injection via the ‘orderby’ parameter in versions up to, and including, 1.7 due to insufficient escaping on the user supplied parameter.
network
low complexity
simple-membership-plugin
4.9
2022-06-13 CVE-2022-1724 Cross-site Scripting vulnerability in Simple-Membership-Plugin Simple Membership
The Simple Membership WordPress plugin before 4.1.1 does not properly sanitise and escape parameters before outputting them back in AJAX actions, leading to Reflected Cross-Site Scripting
4.3
2022-03-21 CVE-2022-0681 Cross-Site Request Forgery (CSRF) vulnerability in Simple-Membership-Plugin Simple Membership
The Simple Membership WordPress plugin before 4.1.0 does not have CSRF check in place when deleting Transactions, which could allow attackers to make a logged in admin delete arbitrary transactions via a CSRF attack
4.3
2022-02-28 CVE-2022-0328 Cross-Site Request Forgery (CSRF) vulnerability in Simple-Membership-Plugin Simple Membership
The Simple Membership WordPress plugin before 4.0.9 does not have CSRF check when deleting members in bulk, which could allow attackers to make a logged in admin delete them via a CSRF attack
4.3
2019-08-14 CVE-2016-10884 Cross-Site Request Forgery (CSRF) vulnerability in Simple-Membership-Plugin Simple Membership
The simple-membership plugin before 3.3.3 for WordPress has multiple CSRF issues.
network
low complexity
simple-membership-plugin CWE-352
8.8