CVE-2023-6882

The Simple Membership plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘environment_mode’ parameter in all versions up to, and including, 4.3.8 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link.
Configurations

Configuration 1 (hide)

cpe:2.3:a:simple-membership-plugin:simple_membership:*:*:*:*:*:wordpress:*:*

History

18 Jan 2024, 16:43

Type Values Removed Values Added
CPE cpe:2.3:a:simple-membership-plugin:simple_membership:*:*:*:*:*:wordpress:*:*
First Time Simple-membership-plugin
Simple-membership-plugin simple Membership
References () https://www.wordfence.com/threat-intel/vulnerabilities/id/366165fe-93e5-49ab-b2e5-1de624f22286?source=cve - () https://www.wordfence.com/threat-intel/vulnerabilities/id/366165fe-93e5-49ab-b2e5-1de624f22286?source=cve - Third Party Advisory
References () https://plugins.trac.wordpress.org/changeset/3010737/simple-membership - () https://plugins.trac.wordpress.org/changeset/3010737/simple-membership - Patch
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CWE CWE-79

11 Jan 2024, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-11 09:15

Updated : 2024-02-28 20:54


NVD link : CVE-2023-6882

Mitre link : CVE-2023-6882

CVE.ORG link : CVE-2023-6882


JSON object : View

Products Affected

simple-membership-plugin

  • simple_membership
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')