Lucene search

K

Users Ultra Membership Security Vulnerabilities

cve
cve

CVE-2015-9392

The users-ultra plugin before 1.5.63 for WordPress has XSS via the p_name parameter.

5.4CVSS

5.3AI Score

0.001EPSS

2019-09-20 04:15 PM
196
cve
cve

CVE-2015-9393

The users-ultra plugin before 1.5.63 for WordPress has XSS via the p_desc parameter.

5.4CVSS

5.3AI Score

0.001EPSS

2019-09-20 04:15 PM
194
cve
cve

CVE-2015-9394

The users-ultra plugin before 1.5.63 for WordPress has CSRF via action=package_add_new to wp-admin/admin-ajax.php.

8.8CVSS

8.7AI Score

0.001EPSS

2019-09-20 04:15 PM
206
cve
cve

CVE-2015-9395

The users-ultra plugin before 1.5.64 for WordPress has SQL Injection via an ajax action.

8.8CVSS

9.2AI Score

0.001EPSS

2019-09-20 04:15 PM
99
cve
cve

CVE-2015-9402

The users-ultra plugin before 1.5.59 for WordPress has uultra-form-cvs-form-conf arbitrary file upload.

8.8CVSS

8.7AI Score

0.003EPSS

2019-09-20 04:15 PM
202