3.5
CVSSv2

CVE-2015-4039

Published: 06/01/2020 Updated: 13/01/2020
CVSS v2 Base Score: 3.5 | Impact Score: 2.9 | Exploitability Score: 6.8
CVSS v3 Base Score: 5.4 | Impact Score: 2.7 | Exploitability Score: 2.3
VMScore: 355
Vector: AV:N/AC:M/Au:S/C:N/I:P/A:N

Vulnerability Summary

Multiple cross-site scripting (XSS) vulnerabilities in the WP Membership plugin 1.2.3 for WordPress allow remote authenticated users to inject arbitrary web script or HTML via unspecified (1) profile fields or (2) new post content. NOTE: CVE-2015-4038 can be used to bypass the administrator confirmation step for vector 2.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

e-plugins wp membership 1.2.3

Exploits

# Exploit Title: WordPress WP Membership plugin [Multiple Vulnerabilities] # Date: 2015/05/19 # Exploit Author: Panagiotis Vagenas # Contact: twittercom/panVagenas # Vendor Homepage: wpmembershipe-pluginscom/ # Software Link: codecanyonnet/item/wp-membership/10066554 # Version: 123 # Tested on: WordPress 422 # Category ...
WordPress WP Membership plugin version 123 suffers from a stored cross site scripting vulnerability ...