Filtered by vendor Ultimatemember Subscriptions
Total 38 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-10673 1 Ultimatemember 1 Ultimate Member 2020-03-16 N/A
A CSRF vulnerability in a logged-in user's profile edit form in the Ultimate Member plugin before 2.0.40 for WordPress allows attackers to become admin and subsequently extract sensitive information and execute arbitrary code. This occurs because the attacker can change the e-mail address in the administrator profile, and then the attacker is able to reset the administrator password using the WordPress "password forget" form.
CVE-2020-6859 1 Ultimatemember 1 Ultimate Member 2020-01-22 5.3 Medium
Multiple Insecure Direct Object Reference vulnerabilities in includes/core/class-files.php in the Ultimate Member plugin through 2.1.2 for WordPress allow remote attackers to change other users' profiles and cover photos via a modified user_id parameter. This is related to ajax_image_upload and ajax_resize_image.
CVE-2018-0590 1 Ultimatemember 1 User Profile \& Membership 2019-11-20 N/A
Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated attackers to bypass access restriction to modify the other users profiles via unspecified vectors.
CVE-2018-0589 1 Ultimatemember 1 User Profile \& Membership 2019-11-20 N/A
Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated attackers to bypass access restriction to add a new form in the 'Forms' page via unspecified vectors.
CVE-2018-0588 1 Ultimatemember 1 User Profile \& Membership 2019-11-20 N/A
Directory traversal vulnerability in the AJAX function of Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote attackers to read arbitrary files via unspecified vectors.
CVE-2018-0587 1 Ultimatemember 1 User Profile \& Membership 2019-11-20 N/A
Unrestricted file upload vulnerability in Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated users to upload arbitrary image files via unspecified vectors.
CVE-2018-0586 1 Ultimatemember 1 User Profile \& Membership 2019-11-20 N/A
Directory traversal vulnerability in the shortcodes function of Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated attackers to read arbitrary files via unspecified vectors.
CVE-2018-0585 1 Ultimatemember 1 Ultimate Member 2019-11-20 N/A
Cross-site scripting vulnerability in Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2018-10233 1 Ultimatemember 1 User Profile \& Membership 2019-10-06 N/A
The User Profile & Membership plugin before 2.0.7 for WordPress has no mitigations implemented against cross site request forgery attacks. This is a structural finding throughout the entire plugin.
CVE-2018-13136 1 Ultimatemember 1 Ultimate Member 2019-09-18 N/A
The Ultimate Member (aka ultimatemember) plugin before 2.0.18 for WordPress has XSS via the wp-admin settings screen.
CVE-2018-17866 1 Ultimatemember 1 Ultimate Member 2019-09-03 N/A
Multiple cross-site scripting (XSS) vulnerabilities in includes/core/um-actions-login.php in the "Ultimate Member - User Profile & Membership" plugin before 2.0.28 for WordPress allow remote attackers to inject arbitrary web script or HTML via the "Primary button Text" or "Second button text" field.
CVE-2018-6944 1 Ultimatemember 1 Ultimate Member 2019-08-28 N/A
core/lib/upload/um-file-upload.php in the UltimateMember plugin 2.0 for WordPress has a cross-site scripting vulnerability because it fails to properly sanitize user input passed to the $temp variable.
CVE-2018-6943 1 Ultimatemember 1 Ultimatemember 2019-08-28 N/A
core/lib/upload/um-image-upload.php in the UltimateMember plugin 2.0 for WordPress has a cross-site scripting vulnerability because it fails to properly sanitize user input passed to the $temp variable.
CVE-2019-14946 1 Ultimatemember 1 Ultimate Member 2019-08-14 N/A
The ultimate-member plugin before 2.0.52 for WordPress has XSS related to UM Roles create and edit operations.
CVE-2019-14945 1 Ultimatemember 1 Ultimate Member 2019-08-14 N/A
The ultimate-member plugin before 2.0.54 for WordPress has XSS.
CVE-2019-14947 1 Ultimatemember 1 Ultimate Member 2019-08-14 N/A
The ultimate-member plugin before 2.0.52 for WordPress has XSS during an account upgrade.
CVE-2015-8354 1 Ultimatemember 1 Ultimate Member 2018-10-09 N/A
Cross-site scripting (XSS) vulnerability in the Ultimate Member WordPress plugin before 1.3.29 for WordPress allows remote attackers to inject arbitrary web script or HTML via the _refer parameter to wp-admin/users.php.
CVE-2018-10234 1 Ultimatemember 1 User Profile \& Membership 2018-05-24 N/A
Authenticated Cross site Scripting exists in the User Profile & Membership plugin before 2.0.11 for WordPress via the "Account Deletion Custom Text" input field on the wp-admin/admin.php?page=um_options&section=account page.