Lucene search

K

User Registration Security Vulnerabilities - 2023

cve
cve

CVE-2023-23987

Auth. (admin+) Stored Cross-Site Scripting (XSS) vulnerability in WPEverest User Registration plugin <= 2.3.0 versions.

5.9CVSS

4.8AI Score

0.001EPSS

2023-04-06 06:15 AM
14
cve
cve

CVE-2023-3342

The User Registration plugin for WordPress is vulnerable to arbitrary file uploads due to a hardcoded encryption key and missing file type validation on the 'ur_upload_profile_pic' function in versions up to, and including, 3.0.2. This makes it possible for authenticated attackers with subscriber-l...

9.9CVSS

9.5AI Score

0.007EPSS

2023-07-13 03:15 AM
78
cve
cve

CVE-2023-3343

The User Registration plugin for WordPress is vulnerable to PHP Object Injection in versions up to, and including, 3.0.1 via deserialization of untrusted input from the 'profile-pic-url' parameter. This allows authenticated attackers, with subscriber-level permissions and above, to inject a PHP Obj...

8.8CVSS

8.8AI Score

0.003EPSS

2023-07-13 03:15 AM
56
cve
cve

CVE-2023-5228

The User Registration WordPress plugin before 3.0.4.2 does not sanitize and escape some of its settings, which could allow high-privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

4.8CVSS

4.8AI Score

0.0004EPSS

2023-11-06 09:15 PM
30