Multiple CSRF Issues in Simple-Membership Plugin for WordPress (<=3.3.3)

Multiple CSRF Issues in Simple-Membership Plugin for WordPress (<=3.3.3)

CVE-2016-10884 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

The simple-membership plugin before 3.3.3 for WordPress has multiple CSRF issues.

Learn more about our Wordpress Pen Testing.