Vulnerabilities > Ultimatemember

DATE CVE VULNERABILITY TITLE RISK
2018-05-14 CVE-2018-0587 Unrestricted Upload of File with Dangerous Type vulnerability in Ultimatemember User Profile & Membership
Unrestricted file upload vulnerability in Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated users to upload arbitrary image files via unspecified vectors.
network
low complexity
ultimatemember CWE-434
4.0
2018-05-14 CVE-2018-0586 Path Traversal vulnerability in Ultimatemember User Profile & Membership
Directory traversal vulnerability in the shortcodes function of Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated attackers to read arbitrary files via unspecified vectors.
network
low complexity
ultimatemember CWE-22
4.0
2018-05-14 CVE-2018-0585 Cross-site Scripting vulnerability in Ultimatemember Ultimate Member
Cross-site scripting vulnerability in Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
3.5
2018-04-23 CVE-2018-10234 Cross-site Scripting vulnerability in Ultimatemember User Profile & Membership
Authenticated Cross site Scripting exists in the User Profile & Membership plugin before 2.0.11 for WordPress via the "Account Deletion Custom Text" input field on the wp-admin/admin.php?page=um_options&section=account page.
3.5
2018-04-23 CVE-2018-10233 Cross-Site Request Forgery (CSRF) vulnerability in Ultimatemember User Profile & Membership
The User Profile & Membership plugin before 2.0.7 for WordPress has no mitigations implemented against cross site request forgery attacks.
6.8
2018-02-16 CVE-2018-6944 Cross-site Scripting vulnerability in Ultimatemember Ultimate Member 2.0
core/lib/upload/um-file-upload.php in the UltimateMember plugin 2.0 for WordPress has a cross-site scripting vulnerability because it fails to properly sanitize user input passed to the $temp variable.
4.3
2018-02-16 CVE-2018-6943 Cross-site Scripting vulnerability in Ultimatemember 2.0
core/lib/upload/um-image-upload.php in the UltimateMember plugin 2.0 for WordPress has a cross-site scripting vulnerability because it fails to properly sanitize user input passed to the $temp variable.
4.3
2017-09-11 CVE-2015-8354 Cross-site Scripting vulnerability in Ultimatemember Ultimate Member
Cross-site scripting (XSS) vulnerability in the Ultimate Member WordPress plugin before 1.3.29 for WordPress allows remote attackers to inject arbitrary web script or HTML via the _refer parameter to wp-admin/users.php.
4.3