Vulnerabilities (CVE)

Filtered by vendor Ultimatemember Subscribe
Total 38 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-10270 1 Ultimatemember 1 Ultimate Member 2023-12-10 4.0 MEDIUM 8.8 HIGH
An arbitrary password reset issue was discovered in the Ultimate Member plugin 2.39 for WordPress. It is possible (due to lack of verification and correlation between the reset password key sent by mail and the user_id parameter) to reset the password of another user. One only needs to know the user_id, which is publicly available. One just has to intercept the password modification request and modify user_id. It is possible to modify the passwords for any users or admin WordPress Ultimate Members. This could lead to account compromise and privilege escalation.
CVE-2019-10673 1 Ultimatemember 1 Ultimate Member 2023-12-10 9.3 HIGH 8.8 HIGH
A CSRF vulnerability in a logged-in user's profile edit form in the Ultimate Member plugin before 2.0.40 for WordPress allows attackers to become admin and subsequently extract sensitive information and execute arbitrary code. This occurs because the attacker can change the e-mail address in the administrator profile, and then the attacker is able to reset the administrator password using the WordPress "password forget" form.
CVE-2018-20965 1 Ultimatemember 1 Ultimate Member 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The ultimate-member plugin before 2.0.4 for WordPress has XSS.
CVE-2019-14947 1 Ultimatemember 1 Ultimate Member 2023-12-10 3.5 LOW 5.4 MEDIUM
The ultimate-member plugin before 2.0.52 for WordPress has XSS during an account upgrade.
CVE-2015-9304 1 Ultimatemember 1 Ultimate Member 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The ultimate-member plugin before 1.3.18 for WordPress has XSS via text input.
CVE-2018-17866 1 Ultimatemember 1 Ultimate Member 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Multiple cross-site scripting (XSS) vulnerabilities in includes/core/um-actions-login.php in the "Ultimate Member - User Profile & Membership" plugin before 2.0.28 for WordPress allow remote attackers to inject arbitrary web script or HTML via the "Primary button Text" or "Second button text" field.
CVE-2018-6943 1 Ultimatemember 1 Ultimatemember 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
core/lib/upload/um-image-upload.php in the UltimateMember plugin 2.0 for WordPress has a cross-site scripting vulnerability because it fails to properly sanitize user input passed to the $temp variable.
CVE-2018-13136 1 Ultimatemember 1 Ultimate Member 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The Ultimate Member (aka ultimatemember) plugin before 2.0.18 for WordPress has XSS via the wp-admin settings screen.
CVE-2018-0590 1 Ultimatemember 1 User Profile \& Membership 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated attackers to bypass access restriction to modify the other users profiles via unspecified vectors.
CVE-2018-0588 1 Ultimatemember 1 User Profile \& Membership 2023-12-10 6.4 MEDIUM 7.5 HIGH
Directory traversal vulnerability in the AJAX function of Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote attackers to read arbitrary files via unspecified vectors.
CVE-2018-0586 1 Ultimatemember 1 User Profile \& Membership 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Directory traversal vulnerability in the shortcodes function of Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated attackers to read arbitrary files via unspecified vectors.
CVE-2018-0587 1 Ultimatemember 1 User Profile \& Membership 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Unrestricted file upload vulnerability in Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated users to upload arbitrary image files via unspecified vectors.
CVE-2018-10234 1 Ultimatemember 1 User Profile \& Membership 2023-12-10 3.5 LOW 4.8 MEDIUM
Authenticated Cross site Scripting exists in the User Profile & Membership plugin before 2.0.11 for WordPress via the "Account Deletion Custom Text" input field on the wp-admin/admin.php?page=um_options&section=account page.
CVE-2018-10233 1 Ultimatemember 1 User Profile \& Membership 2023-12-10 6.8 MEDIUM 8.8 HIGH
The User Profile & Membership plugin before 2.0.7 for WordPress has no mitigations implemented against cross site request forgery attacks. This is a structural finding throughout the entire plugin.
CVE-2018-6944 1 Ultimatemember 1 Ultimate Member 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
core/lib/upload/um-file-upload.php in the UltimateMember plugin 2.0 for WordPress has a cross-site scripting vulnerability because it fails to properly sanitize user input passed to the $temp variable.
CVE-2018-0585 1 Ultimatemember 1 Ultimate Member 2023-12-10 3.5 LOW 5.4 MEDIUM
Cross-site scripting vulnerability in Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.
CVE-2018-0589 1 Ultimatemember 1 User Profile \& Membership 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated attackers to bypass access restriction to add a new form in the 'Forms' page via unspecified vectors.
CVE-2015-8354 1 Ultimatemember 1 Ultimate Member 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting (XSS) vulnerability in the Ultimate Member WordPress plugin before 1.3.29 for WordPress allows remote attackers to inject arbitrary web script or HTML via the _refer parameter to wp-admin/users.php.