Vulnerabilities > Strangerstudios > Paid Memberships PRO > 2.12.5

DATE CVE VULNERABILITY TITLE RISK
2024-01-25 CVE-2024-0624 Cross-Site Request Forgery (CSRF) vulnerability in Strangerstudios Paid Memberships PRO
The Paid Memberships Pro – Content Restriction, User Registration, & Paid Subscriptions plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.12.7.
network
low complexity
strangerstudios CWE-352
5.3