Vulnerabilities > Strangerstudios

DATE CVE VULNERABILITY TITLE RISK
2024-01-25 CVE-2024-0624 Cross-Site Request Forgery (CSRF) vulnerability in Strangerstudios Paid Memberships PRO
The Paid Memberships Pro – Content Restriction, User Registration, & Paid Subscriptions plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.12.7.
network
low complexity
strangerstudios CWE-352
5.3
2024-01-11 CVE-2023-6855 Missing Authorization vulnerability in Strangerstudios Paid Memberships PRO
The Paid Memberships Pro – Content Restriction, User Registration, & Paid Subscriptions plugin for WordPress is vulnerable to unauthorized modification of membership levels created by the plugin due to an incorrectly implemented capability check in the pmpro_rest_api_get_permissions_check function in all versions up to 2.12.5 (inclusive).
network
low complexity
strangerstudios CWE-862
5.3
2023-11-18 CVE-2023-6187 Unrestricted Upload of File with Dangerous Type vulnerability in Strangerstudios Paid Memberships PRO
The Paid Memberships Pro plugin for WordPress is vulnerable to arbitrary file uploads to insufficient file type validation in the 'pmpro_paypalexpress_session_vars_for_user_fields' function in versions up to, and including, 2.12.3.
network
low complexity
strangerstudios CWE-434
8.8
2023-11-12 CVE-2023-28419 Cross-Site Request Forgery (CSRF) vulnerability in Strangerstudios Force Display Name
Cross-Site Request Forgery (CSRF) vulnerability in Stranger Studios Force First and Last Name as Display Name plugin <= 1.2 versions.
network
low complexity
strangerstudios CWE-352
8.8
2023-10-31 CVE-2023-5237 Cross-site Scripting vulnerability in Strangerstudios Memberlite Shortcodes
The Memberlite Shortcodes WordPress plugin before 1.3.9 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admin.
network
low complexity
strangerstudios CWE-79
5.4
2023-10-20 CVE-2020-36754 Cross-Site Request Forgery (CSRF) vulnerability in Strangerstudios Paid Memberships PRO
The Paid Memberships Pro plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.4.2.
network
low complexity
strangerstudios CWE-352
4.3
2023-03-20 CVE-2023-0631 Unspecified vulnerability in Strangerstudios Paid Memberships PRO
The Paid Memberships Pro WordPress plugin before 2.9.12 does not prevent subscribers from rendering shortcodes that concatenate attributes directly into an SQL query.
network
low complexity
strangerstudios
8.8
2023-02-13 CVE-2022-4830 Cross-site Scripting vulnerability in Strangerstudios Paid Memberships PRO
The Paid Memberships Pro WordPress plugin before 2.9.9 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high privilege users such as admins.
network
low complexity
strangerstudios CWE-79
5.4
2023-01-20 CVE-2023-23488 SQL Injection vulnerability in Strangerstudios Paid Memberships PRO
The Paid Memberships Pro WordPress Plugin, version < 2.9.8, is affected by an unauthenticated SQL injection vulnerability in the 'code' parameter of the '/pmpro/v1/order' REST route.
network
low complexity
strangerstudios CWE-89
critical
9.8
2022-02-07 CVE-2021-25114 SQL Injection vulnerability in Strangerstudios Paid Memberships PRO
The Paid Memberships Pro WordPress plugin before 2.6.7 does not escape the discount_code in one of its REST route (available to unauthenticated users) before using it in a SQL statement, leading to a SQL injection
network
low complexity
strangerstudios CWE-89
7.5