Vulnerabilities > Usersultra > Users Ultra Membership > 1.5.59

DATE CVE VULNERABILITY TITLE RISK
2019-09-20 CVE-2015-9395 SQL Injection vulnerability in Usersultra Users Ultra Membership 1.5.59/1.5.63
The users-ultra plugin before 1.5.64 for WordPress has SQL Injection via an ajax action.
network
low complexity
usersultra CWE-89
6.5
2019-09-20 CVE-2015-9394 Cross-Site Request Forgery (CSRF) vulnerability in Usersultra Users Ultra Membership 1.5.59
The users-ultra plugin before 1.5.63 for WordPress has CSRF via action=package_add_new to wp-admin/admin-ajax.php.
6.8
2019-09-20 CVE-2015-9393 Cross-site Scripting vulnerability in Usersultra Users Ultra Membership 1.5.59
The users-ultra plugin before 1.5.63 for WordPress has XSS via the p_desc parameter.
network
usersultra CWE-79
3.5
2019-09-20 CVE-2015-9392 Cross-site Scripting vulnerability in Usersultra Users Ultra Membership 1.5.59
The users-ultra plugin before 1.5.63 for WordPress has XSS via the p_name parameter.
network
usersultra CWE-79
3.5