THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-32728

WordPress Paid Membership Subscriptions plugin <= 2.11.0 - Cross Site Request Forgery (CSRF) vulnerability

AssignerPatchstack
Reserved2024-04-17
Published2024-04-24
Updated2024-06-06

Description

Cross-Site Request Forgery (CSRF) vulnerability in Cozmoslabs Paid Member Subscriptions.This issue affects Paid Member Subscriptions: from n/a through 2.11.0.



MEDIUM: 4.3CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

Problem types

CWE-352 Cross-Site Request Forgery (CSRF)

Product status

Default status
unaffected

Any version
affected

Credits

Dhabaleshwar Das (Patchstack Alliance) finder

References

https://patchstack.com/database/vulnerability/paid-member-subscriptions/wordpress-paid-membership-subscriptions-plugin-2-11-0-cross-site-request-forgery-csrf-vulnerability?_s_id=cve vdb-entry

cve.org CVE-2024-32728

nvd.nist.gov CVE-2024-32728

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-32728
© Copyright 2024 THREATINT. Made in Cyprus with +