NA

CVE-2015-55321

Vulnerability Summary

WordPress Paid Memberships Pro plugin version 1.8.4.2 suffers from a cross site scripting vulnerability.

Exploits

WordPress Paid Memberships Pro plugin version 1842 suffers from a cross site scripting vulnerability ...