Full title: WordPress iMember360is 3.9.001 XSS / Disclosure / Code Execution Category: web applications Platform: php WordPress iMember360is plugin versions 3.8.012 through 3.9.001 suffers from arbitrary code execution, database credential disclosure, arbitrary user deletion, and cross site scripting vulnerabilities. # 0day.today @ http://0day.today/