Lucene search

K

Userpro Security Vulnerabilities

cve
cve

CVE-2017-16562

The UserPro plugin before 4.9.17.1 for WordPress, when used on a site with the "admin" username, allows remote attackers to bypass authentication and obtain administrative access via a "true" value for the up_auto_log parameter in the QUERY_STRING to the default URI.

9.8CVSS

9.4AI Score

0.785EPSS

2017-11-10 02:29 AM
39
cve
cve

CVE-2018-16285

The UserPro plugin through 4.9.23 for WordPress allows XSS via the shortcode parameter in a userpro_shortcode_template action to wp-admin/admin-ajax.php.

6.1CVSS

5.9AI Score

0.002EPSS

2018-09-06 11:29 PM
20
cve
cve

CVE-2023-2437

The UserPro plugin for WordPress is vulnerable to authentication bypass in versions up to, and including, 5.1.1. This is due to insufficient verification on the user being supplied during a Facebook login through the plugin. This makes it possible for unauthenticated attackers to log in as any exis...

9.8CVSS

6.3AI Score

0.002EPSS

2023-11-22 04:15 PM
32
cve
cve

CVE-2023-2438

The UserPro plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.1.0. This is due to missing or incorrect nonce validation on the 'userpro_save_userdata' function. This makes it possible for unauthenticated attackers to update the user meta and inject...

6.1CVSS

6.1AI Score

0.001EPSS

2023-11-22 04:15 PM
53
cve
cve

CVE-2023-2439

The UserPro plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the 'userpro' shortcode in versions up to, and including, 5.1.5 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers with contribut...

6.4CVSS

5AI Score

0.0004EPSS

2024-01-31 03:15 AM
24
cve
cve

CVE-2023-2440

The UserPro plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.1.1. This is due to missing nonce validation in the 'admin_page', 'userpro_verify_user' and 'verifyUnverifyAllUsers' functions. This makes it possible for unauthenticated attackers to mo...

8.8CVSS

8.3AI Score

0.001EPSS

2023-11-22 04:15 PM
60
cve
cve

CVE-2023-2446

The UserPro plugin for WordPress is vulnerable to sensitive information disclosure via the 'userpro' shortcode in versions up to, and including 5.1.1. This is due to insufficient restriction on sensitive user meta values that can be called via that shortcode. This makes it possible for authenticate...

6.5CVSS

5.8AI Score

0.001EPSS

2023-11-22 08:15 AM
62
cve
cve

CVE-2023-2447

The UserPro plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.1.1. This is due to missing or incorrect nonce validation on the 'export_users' function. This makes it possible for unauthenticated attackers to export the users to a csv file, granted ...

6.1CVSS

6.1AI Score

0.001EPSS

2023-11-22 08:15 AM
48
cve
cve

CVE-2023-2448

The UserPro plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'userpro_shortcode_template' function in versions up to, and including, 5.1.4. This makes it possible for unauthenticated attackers to arbitrary shortcode execution. An attacker ca...

6.5CVSS

6.1AI Score

0.002EPSS

2023-11-22 04:15 PM
65
cve
cve

CVE-2023-2449

The UserPro plugin for WordPress is vulnerable to unauthorized password resets in versions up to, and including 5.1.1. This is due to the plugin using native password reset functionality, with insufficient validation on the password reset function (userpro_process_form). The function uses the plain...

9.8CVSS

6.4AI Score

0.003EPSS

2023-11-22 04:15 PM
31
cve
cve

CVE-2023-2497

The UserPro plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.1.0. This is due to missing or incorrect nonce validation on the 'import_settings' function. This makes it possible for unauthenticated attackers to exploit PHP Object Injection due to t...

8.8CVSS

8.5AI Score

0.001EPSS

2023-11-22 04:15 PM
53
cve
cve

CVE-2023-6007

The UserPro plugin for WordPress is vulnerable to unauthorized access of data, modification of data, loss of data due to a missing capability check on multiple functions in all versions up to, and including, 5.1.1. This makes it possible for unauthenticated attackers to add, modify, or delete user ...

7.3CVSS

6.5AI Score

0.001EPSS

2023-11-22 04:15 PM
58
cve
cve

CVE-2023-6008

The UserPro plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 5.1.1. This is due to missing or incorrect nonce validation on multiple functions. This makes it possible for unauthenticated attackers to add, modify, or delete user meta and plugin optio...

6.3CVSS

4.8AI Score

0.001EPSS

2023-11-22 04:15 PM
53
cve
cve

CVE-2023-6009

The UserPro plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 5.1.4 due to insufficient restriction on the 'userpro_update_user_profile' function. This makes it possible for authenticated attackers, with minimal permissions such as a subscriber, to modify ...

8.8CVSS

7.5AI Score

0.001EPSS

2023-11-22 04:15 PM
37
cve
cve

CVE-2024-0701

The UserPro plugin for WordPress is vulnerable to Security Feature Bypass in all versions up to, and including, 5.1.6. This is due to the use of client-side restrictions to enforce the 'Disabled registration' Membership feature within the plugin's General settings. This makes it possible for unauth...

5.3CVSS

6.2AI Score

0.001EPSS

2024-02-05 10:16 PM
22
cve
cve

CVE-2024-35700

Improper Privilege Management vulnerability in DeluxeThemes Userpro allows Privilege Escalation.This issue affects Userpro: from n/a through 5.1.8.

9.8CVSS

7.2AI Score

0.001EPSS

2024-06-04 02:15 PM
26