Vulnerability CVE-2016-10884


Published: 2019-08-14

Description:
The simple-membership plugin before 3.3.3 for WordPress has multiple CSRF issues.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Simple-membership-plugin -> Simple membership 

 References:
https://wordpress.org/plugins/simple-membership/#developers
https://wpvulndb.com/vulnerabilities/9744

Copyright 2024, cxsecurity.com

 

Back to Top