Lucene search

K
patchstackN/APATCHSTACK:FE978A313FEDD801B2314C77DAE967B5
HistoryAug 14, 2019 - 12:00 a.m.

WordPress Ultimate Member plugin <= 2.0.53 - Cross-Site Scripting (XSS) vulnerability

2019-08-1400:00:00
N/A
patchstack.com
5

EPSS

0.001

Percentile

24.8%

Cross-Site Scripting (XSS) vulnerability found in WordPress Ultimate Member plugin (versions <= 2.0.53).

Solution

           Update the WordPress Ultimate Member plugin to the latest available version (at least 2.0.54).

EPSS

0.001

Percentile

24.8%

Related for PATCHSTACK:FE978A313FEDD801B2314C77DAE967B5