CVE-2018-6944

core/lib/upload/um-file-upload.php in the UltimateMember plugin 2.0 for WordPress has a cross-site scripting vulnerability because it fails to properly sanitize user input passed to the $temp variable.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ultimatemember:ultimate_member:2.0:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2018-02-16 14:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-6944

Mitre link : CVE-2018-6944

CVE.ORG link : CVE-2018-6944


JSON object : View

Products Affected

ultimatemember

  • ultimate_member
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')