4.3
CVSSv2

CVE-2014-3842

Published: 22/05/2014 Updated: 27/06/2014
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
VMScore: 435
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in the iMember360 plugin 3.8.012 up to and including 3.9.001 for WordPress allow remote malicious users to inject arbitrary web script or HTML via the (1) decrypt or (2) encrypt parameter.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

imember360 imember360 3.9.001

imember360 imember360 3.8.013

imember360 imember360 3.9.000

imember360 imember360 3.8.012

imember360 imember360 3.8.014

Exploits

------------ BACKGROUND ------------ "iMember360is a WordPress plugin that will turn a normal WordPress site into a full featured membership site It includes all the protection controls you can imagine, yet driven by Infusionsoft's second-to-none CRM and e-commerce engine" -- imember360com/ This plugin is hailed by some as being one of t ...