Vulnerabilities > Usersultra > Users Ultra Membership > 1.5.63

DATE CVE VULNERABILITY TITLE RISK
2019-09-20 CVE-2015-9395 SQL Injection vulnerability in Usersultra Users Ultra Membership 1.5.59/1.5.63
The users-ultra plugin before 1.5.64 for WordPress has SQL Injection via an ajax action.
network
low complexity
usersultra CWE-89
6.5