Lucene search

K

Strangerstudios Security Vulnerabilities

cve
cve

CVE-2014-8801

Directory traversal vulnerability in services/getfile.php in the Paid Memberships Pro plugin before 1.7.15 for WordPress allows remote attackers to read arbitrary files via a .. (dot dot) in the QUERY_STRING in a getfile action to wp-admin/admin-ajax.php.

6.7AI Score

0.021EPSS

2014-11-28 03:59 PM
24
cve
cve

CVE-2015-5532

Multiple cross-site scripting (XSS) vulnerabilities in the Paid Memberships Pro (PMPro) plugin before 1.8.4.3 for WordPress allow remote attackers to inject arbitrary web script or HTML via the (1) s parameter to membershiplevels.php, (2) memberslist.php, or (3) orders.php in adminpages/ or the (4)...

6.1CVSS

6.1AI Score

0.001EPSS

2017-10-23 06:29 PM
23
cve
cve

CVE-2020-36754

The Paid Memberships Pro plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 2.4.2. This is due to missing or incorrect nonce validation on the pmpro_page_save() function. This makes it possible for unauthenticated attackers to save pages via a forged ...

4.3CVSS

4.2AI Score

0.001EPSS

2023-10-20 08:15 AM
15
cve
cve

CVE-2020-5579

SQL injection vulnerability in the Paid Memberships versions prior to 2.3.3 allows attacker with administrator rights to execute arbitrary SQL commands via unspecified vectors.

7.2CVSS

7.3AI Score

0.001EPSS

2020-05-20 11:15 AM
24
cve
cve

CVE-2021-20678

SQL injection vulnerability in the Paid Memberships Pro versions prior to 2.5.6 allows remote authenticated attackers to execute arbitrary SQL commands via unspecified vectors.

8.8CVSS

8.7AI Score

0.003EPSS

2021-03-18 01:15 AM
45
cve
cve

CVE-2021-24979

The Paid Memberships Pro WordPress plugin before 2.6.6 does not escape the s parameter before outputting it back in an attribute in an admin page, leading to a Reflected Cross-Site Scripting

6.1CVSS

6AI Score

0.001EPSS

2021-12-27 11:15 AM
37
cve
cve

CVE-2021-25114

The Paid Memberships Pro WordPress plugin before 2.6.7 does not escape the discount_code in one of its REST route (available to unauthenticated users) before using it in a SQL statement, leading to a SQL injection

9.8CVSS

9.7AI Score

0.03EPSS

2022-02-07 04:15 PM
32
cve
cve

CVE-2022-4830

The Paid Memberships Pro WordPress plugin before 2.9.9 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high pri...

5.4CVSS

5.3AI Score

0.001EPSS

2023-02-13 03:15 PM
30
cve
cve

CVE-2023-0631

The Paid Memberships Pro WordPress plugin before 2.9.12 does not prevent subscribers from rendering shortcodes that concatenate attributes directly into an SQL query.

8.8CVSS

8.9AI Score

0.001EPSS

2023-03-20 04:15 PM
27
cve
cve

CVE-2023-23488

The Paid Memberships Pro WordPress Plugin, version < 2.9.8, is affected by an unauthenticated SQL injection vulnerability in the 'code' parameter of the '/pmpro/v1/order' REST route.

9.8CVSS

9.6AI Score

0.055EPSS

2023-01-20 06:15 PM
140
cve
cve

CVE-2023-28419

Cross-Site Request Forgery (CSRF) vulnerability in Stranger Studios Force First and Last Name as Display Name plugin <= 1.2 versions.

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-12 11:15 PM
14
cve
cve

CVE-2023-5237

The Memberlite Shortcodes WordPress plugin before 1.3.9 does not validate and escape some of its shortcode attributes before outputting them back in the page, which could allow users with a role as low as contributor to perform Stored Cross-Site Scripting attacks which could be used against high pr...

5.4CVSS

5.3AI Score

0.0004EPSS

2023-10-31 02:15 PM
18
cve
cve

CVE-2023-6187

The Paid Memberships Pro plugin for WordPress is vulnerable to arbitrary file uploads to insufficient file type validation in the 'pmpro_paypalexpress_session_vars_for_user_fields' function in versions up to, and including, 2.12.3. This makes it possible for authenticated attackers with subscriber ...

8.8CVSS

8.8AI Score

0.002EPSS

2023-11-18 02:15 AM
22
cve
cve

CVE-2023-6855

The Paid Memberships Pro – Content Restriction, User Registration, & Paid Subscriptions plugin for WordPress is vulnerable to unauthorized modification of membership levels created by the plugin due to an incorrectly implemented capability check in the pmpro_rest_api_get_permissions_check function ...

5.3CVSS

5.5AI Score

0.002EPSS

2024-01-11 09:15 AM
37
cve
cve

CVE-2024-0624

The Paid Memberships Pro – Content Restriction, User Registration, & Paid Subscriptions plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.12.7. This is due to missing or incorrect nonce validation on the pmpro_update_level_order() function. Thi...

5.3CVSS

5.3AI Score

0.001EPSS

2024-01-25 02:15 AM
22
cve
cve

CVE-2024-1407

The Paid Memberships Pro – Content Restriction, User Registration, & Paid Subscriptions plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2.12.10. This is due to missing or incorrect nonce validation on multiple functions. This makes it possible ...

5.4CVSS

5.2AI Score

0.001EPSS

2024-06-19 07:15 AM
23