Vulnerabilities > Strangerstudios > Paid Memberships PRO

DATE CVE VULNERABILITY TITLE RISK
2017-10-23 CVE-2015-5532 Cross-site Scripting vulnerability in Strangerstudios Paid Memberships PRO
Multiple cross-site scripting (XSS) vulnerabilities in the Paid Memberships Pro (PMPro) plugin before 1.8.4.3 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) s parameter to membershiplevels.php, (2) memberslist.php, or (3) orders.php in adminpages/ or the (4) edit parameter to adminpages/membershiplevels.php.
4.3
2014-11-28 CVE-2014-8801 Path Traversal vulnerability in Strangerstudios Paid Memberships PRO
Directory traversal vulnerability in services/getfile.php in the Paid Memberships Pro plugin before 1.7.15 for WordPress allows remote attackers to read arbitrary files via a ..
network
low complexity
strangerstudios CWE-22
5.0