CVE-2016-10884

The simple-membership plugin before 3.3.3 for WordPress has multiple CSRF issues.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:simple-membership-plugin:simple_membership:*:*:*:*:*:wordpress:*:*

Information

Published : 2019-08-14 09:15

Updated : 2023-02-28 18:33


NVD link : CVE-2016-10884

Mitre link : CVE-2016-10884


JSON object : View

CWE
CWE-352

Cross-Site Request Forgery (CSRF)

Advertisement

dedicated server usa

Products Affected

simple-membership-plugin

  • simple_membership