Vulnerability CVE-2019-14328


Published: 2019-07-28

Description:
The Simple Membership plugin before 3.8.5 for WordPress has CSRF affecting the Bulk Operation section.

Type:

CWE-352

(Cross-Site Request Forgery (CSRF))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Simple-membership-plugin -> Simple membership 

 References:
http://packetstormsecurity.com/files/153801/WordPress-Simple-Membership-3.8.4-Cross-Site-Request-Forgery.html
https://wordpress.org/plugins/simple-membership/#developers
https://wpvulndb.com/vulnerabilities/9482

Copyright 2024, cxsecurity.com

 

Back to Top