Vulnerabilities > Usersultra

DATE CVE VULNERABILITY TITLE RISK
2022-04-25 CVE-2022-0769 SQL Injection vulnerability in Usersultra Users Ultra
The Users Ultra WordPress plugin through 3.1.0 fails to properly sanitize and escape the data_target parameter before it is being interpolated in an SQL statement and then executed via the rating_vote AJAX action (available to both unauthenticated and authenticated users), leading to an SQL Injection.
network
low complexity
usersultra CWE-89
7.5
2019-09-20 CVE-2015-9402 Unrestricted Upload of File with Dangerous Type vulnerability in Usersultra Users Ultra Membership
The users-ultra plugin before 1.5.59 for WordPress has uultra-form-cvs-form-conf arbitrary file upload.
6.8
2019-09-20 CVE-2015-9395 SQL Injection vulnerability in Usersultra Users Ultra Membership 1.5.59/1.5.63
The users-ultra plugin before 1.5.64 for WordPress has SQL Injection via an ajax action.
network
low complexity
usersultra CWE-89
6.5
2019-09-20 CVE-2015-9394 Cross-Site Request Forgery (CSRF) vulnerability in Usersultra Users Ultra Membership 1.5.59
The users-ultra plugin before 1.5.63 for WordPress has CSRF via action=package_add_new to wp-admin/admin-ajax.php.
6.8
2019-09-20 CVE-2015-9393 Cross-site Scripting vulnerability in Usersultra Users Ultra Membership 1.5.59
The users-ultra plugin before 1.5.63 for WordPress has XSS via the p_desc parameter.
network
usersultra CWE-79
3.5
2019-09-20 CVE-2015-9392 Cross-site Scripting vulnerability in Usersultra Users Ultra Membership 1.5.59
The users-ultra plugin before 1.5.63 for WordPress has XSS via the p_name parameter.
network
usersultra CWE-79
3.5
2015-06-09 CVE-2015-4109 SQL Injection vulnerability in Usersultra
Multiple SQL injection vulnerabilities in the ratings module in the Users Ultra plugin before 1.5.16 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) data_target or (2) data_vote parameter in a rating_vote (wp_ajax_nopriv_rating_vote) action to wp-admin/admin-ajax.php.
network
low complexity
usersultra CWE-89
7.5