Vulnerabilities > Ultimatemember > Ultimate Member > 1.0.92

DATE CVE VULNERABILITY TITLE RISK
2023-07-17 CVE-2023-31216 Cross-Site Request Forgery (CSRF) vulnerability in Ultimatemember Ultimate Member
Cross-Site Request Forgery (CSRF) vulnerability in Ultimate Member plugin <= 2.6.0 versions.
network
low complexity
ultimatemember CWE-352
8.8
2023-07-04 CVE-2023-3460 Unspecified vulnerability in Ultimatemember Ultimate Member
The Ultimate Member WordPress plugin before 2.6.7 does not prevent visitors from creating user accounts with arbitrary capabilities, effectively allowing attackers to create administrator accounts at will.
network
low complexity
ultimatemember
critical
9.8
2022-11-29 CVE-2022-3361 Path Traversal vulnerability in Ultimatemember Ultimate Member
The Ultimate Member plugin for WordPress is vulnerable to directory traversal in versions up to, and including 2.5.0 due to insufficient input validation on the 'template' attribute used in shortcodes.
network
low complexity
ultimatemember CWE-22
4.3
2022-11-29 CVE-2022-3383 Unspecified vulnerability in Ultimatemember Ultimate Member
The Ultimate Member plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 2.5.0 via the get_option_value_from_callback function that accepts user supplied input and passes it through call_user_func().
network
low complexity
ultimatemember
7.2
2022-11-29 CVE-2022-3384 Unspecified vulnerability in Ultimatemember Ultimate Member
The Ultimate Member plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 2.5.0 via the populate_dropdown_options function that accepts user supplied input and passes it through call_user_func().
network
low complexity
ultimatemember
7.2
2022-11-13 CVE-2022-3966 Path Traversal vulnerability in Ultimatemember Ultimate Member
A vulnerability, which was classified as critical, has been found in Ultimate Member Plugin up to 2.5.0.
network
low complexity
ultimatemember CWE-22
7.5
2022-06-13 CVE-2022-1208 Unspecified vulnerability in Ultimatemember Ultimate Member
The Ultimate Member plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Biography field featured on individual user profile pages due to insufficient input sanitization and output escaping that allows users to encode malicious web scripts with HTML encoding that is reflected back on the page.
network
low complexity
ultimatemember
5.4
2022-05-10 CVE-2022-1209 Unspecified vulnerability in Ultimatemember Ultimate Member
The Ultimate Member plugin for WordPress is vulnerable to arbitrary redirects due to insufficient validation on supplied URLs in the social fields of the Profile Page, which makes it possible for attackers to redirect unsuspecting victims in versions up to, and including, 2.3.1.
network
low complexity
ultimatemember
5.4
2021-05-24 CVE-2021-24306 Cross-site Scripting vulnerability in Ultimatemember Ultimate Member
The Ultimate Member – User Profile, User Registration, Login & Membership Plugin WordPress plugin before 2.1.20 did not properly sanitise, validate or encode the query string when generating a link to edit user's own profile, leading to an authenticated reflected Cross-Site Scripting issue.
network
low complexity
ultimatemember CWE-79
5.4
2021-01-06 CVE-2020-36170 Unspecified vulnerability in Ultimatemember Ultimate Member
The Ultimate Member plugin before 2.1.13 for WordPress mishandles hidden name="timestamp" fields in forms.
network
low complexity
ultimatemember
5.0