Vulnerabilities > Wpeverest > User Registration > 1.3.0

DATE CVE VULNERABILITY TITLE RISK
2023-11-06 CVE-2023-5228 Cross-site Scripting vulnerability in Wpeverest User Registration
The User Registration WordPress plugin before 3.0.4.2 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
network
low complexity
wpeverest CWE-79
4.8
2023-07-13 CVE-2023-3342 Unspecified vulnerability in Wpeverest User Registration
The User Registration plugin for WordPress is vulnerable to arbitrary file uploads due to a hardcoded encryption key and missing file type validation on the 'ur_upload_profile_pic' function in versions up to, and including, 3.0.2.
network
low complexity
wpeverest
critical
9.9
2023-07-13 CVE-2023-3343 Unspecified vulnerability in Wpeverest User Registration
The User Registration plugin for WordPress is vulnerable to PHP Object Injection in versions up to, and including, 3.0.1 via deserialization of untrusted input from the 'profile-pic-url' parameter.
network
low complexity
wpeverest
8.8
2023-04-06 CVE-2023-23987 Cross-site Scripting vulnerability in Wpeverest User Registration
Auth.
network
low complexity
wpeverest CWE-79
4.8
2022-12-12 CVE-2022-3912 Unrestricted Upload of File with Dangerous Type vulnerability in Wpeverest User Registration
The User Registration WordPress plugin before 2.2.4.1 does not properly restrict the files to be uploaded via an AJAX action available to both unauthenticated and authenticated users, which could allow unauthenticated users to upload PHP files for example.
network
low complexity
wpeverest CWE-434
7.5