Lucene search

K

Ultimatemember Security Vulnerabilities

cve
cve

CVE-2024-2765

The Ultimate Member – User Profile, Registration, Login, Member Directory, Content Restriction & Membership Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Skype and Spotify URL parameters in all versions up to, and including, 2.8.4 due to insufficient input...

5.4CVSS

5.7AI Score

0.001EPSS

2024-05-02 05:15 PM
25
cve
cve

CVE-2024-1071

The Ultimate Member – User Profile, Registration, Login, Member Directory, Content Restriction & Membership Plugin plugin for WordPress is vulnerable to SQL Injection via the 'sorting' parameter in versions 2.1.3 to 2.8.2 due to insufficient escaping on the user supplied parameter and lack of...

9.8CVSS

9.6AI Score

0.001EPSS

2024-03-13 04:15 PM
52
cve
cve

CVE-2024-2123

The Ultimate Member – User Profile, Registration, Login, Member Directory, Content Restriction & Membership Plugin plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the several parameters in all versions up to, and including, 2.8.3 due to insufficient input sanitization and...

7.2CVSS

6.4AI Score

0.0004EPSS

2024-03-13 10:15 AM
21
cve
cve

CVE-2019-10271

An issue was discovered in the Ultimate Member plugin 2.39 for WordPress. It allows unauthorized profile and cover picture modification. It is possible to modify the profile and cover picture of any user once one is connected. One can also modify the profiles and cover pictures of privileged...

4.3CVSS

5.4AI Score

0.001EPSS

2019-06-24 07:15 PM
73
cve
cve

CVE-2022-1208

The Ultimate Member plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Biography field featured on individual user profile pages due to insufficient input sanitization and output escaping that allows users to encode malicious web scripts with HTML encoding that is reflected.....

6.4CVSS

5.1AI Score

0.001EPSS

2022-06-13 01:15 PM
77
4
cve
cve

CVE-2022-1209

The Ultimate Member plugin for WordPress is vulnerable to arbitrary redirects due to insufficient validation on supplied URLs in the social fields of the Profile Page, which makes it possible for attackers to redirect unsuspecting victims in versions up to, and including,...

5.4CVSS

5.4AI Score

0.002EPSS

2022-05-10 08:15 PM
62
5
cve
cve

CVE-2022-3383

The Ultimate Member plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 2.5.0 via the get_option_value_from_callback function that accepts user supplied input and passes it through call_user_func(). This makes it possible for authenticated attackers, with.....

7.2CVSS

7.1AI Score

0.004EPSS

2022-11-29 09:15 PM
46
3
cve
cve

CVE-2022-3384

The Ultimate Member plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 2.5.0 via the populate_dropdown_options function that accepts user supplied input and passes it through call_user_func(). This is restricted to non-parameter PHP functions like...

7.2CVSS

7.2AI Score

0.004EPSS

2022-11-29 09:15 PM
31
5
cve
cve

CVE-2022-3361

The Ultimate Member plugin for WordPress is vulnerable to directory traversal in versions up to, and including 2.5.0 due to insufficient input validation on the 'template' attribute used in shortcodes. This makes it possible for attackers with administrative privileges to supply arbitrary paths...

4.3CVSS

5.4AI Score

0.002EPSS

2022-11-29 09:15 PM
24
3
cve
cve

CVE-2022-4061

The JobBoardWP WordPress plugin before 1.2.2 does not properly validate file names and types in its file upload functionalities, allowing unauthenticated users to upload arbitrary files such as...

7.5CVSS

7.5AI Score

0.002EPSS

2022-12-19 02:15 PM
34
cve
cve

CVE-2022-3966

A vulnerability, which was classified as critical, has been found in Ultimate Member Plugin up to 2.5.0. This issue affects the function load_template of the file includes/core/class-shortcodes.php of the component Template Handler. The manipulation of the argument tpl leads to pathname traversal.....

7.5CVSS

7.6AI Score

0.001EPSS

2022-11-13 08:15 AM
27
10
cve
cve

CVE-2023-3460

The Ultimate Member WordPress plugin before 2.6.7 does not prevent visitors from creating user accounts with arbitrary capabilities, effectively allowing attackers to create administrator accounts at will. This is actively being exploited in the...

9.8CVSS

9.3AI Score

0.076EPSS

2023-07-04 08:15 AM
95
cve
cve

CVE-2021-24306

The Ultimate Member – User Profile, User Registration, Login & Membership Plugin WordPress plugin before 2.1.20 did not properly sanitise, validate or encode the query string when generating a link to edit user's own profile, leading to an authenticated reflected Cross-Site Scripting issue....

5.4CVSS

5.1AI Score

0.001EPSS

2021-05-24 11:15 AM
32
4
cve
cve

CVE-2023-31216

Cross-Site Request Forgery (CSRF) vulnerability in Ultimate Member plugin <= 2.6.0...

8.8CVSS

8.8AI Score

0.001EPSS

2023-07-17 02:15 PM
10
cve
cve

CVE-2019-10270

An arbitrary password reset issue was discovered in the Ultimate Member plugin 2.39 for WordPress. It is possible (due to lack of verification and correlation between the reset password key sent by mail and the user_id parameter) to reset the password of another user. One only needs to know the...

8.8CVSS

8.8AI Score

0.001EPSS

2019-06-21 06:15 PM
330
cve
cve

CVE-2016-10872

The ultimate-member plugin before 1.3.40 for WordPress has XSS on the login...

6.1CVSS

6AI Score

0.001EPSS

2019-08-12 04:15 PM
19
cve
cve

CVE-2015-9304

The ultimate-member plugin before 1.3.18 for WordPress has XSS via text...

6.1CVSS

6AI Score

0.001EPSS

2019-08-12 04:15 PM
53
cve
cve

CVE-2018-20965

The ultimate-member plugin before 2.0.4 for WordPress has...

6.1CVSS

6.3AI Score

0.001EPSS

2019-08-12 04:15 PM
23
cve
cve

CVE-2021-39329

The JobBoardWP WordPress plugin is vulnerable to Stored Cross-Site Scripting due to insufficient input validation and sanitization via several parameters found in the ~/includes/admin/class-metabox.php file which allowed attackers with administrative user access to inject arbitrary web scripts, in....

5.5CVSS

4.8AI Score

0.001EPSS

2021-10-19 03:15 PM
18
cve
cve

CVE-2020-36170

The Ultimate Member plugin before 2.1.13 for WordPress mishandles hidden name="timestamp" fields in...

5.3CVSS

5.3AI Score

0.001EPSS

2021-01-06 02:15 PM
19
cve
cve

CVE-2020-36157

An issue was discovered in the Ultimate Member plugin before 2.1.12 for WordPress, aka Unauthenticated Privilege Escalation via User Roles. Due to the lack of filtering on the role parameter that could be supplied during the registration process, an attacker could supply the role parameter with a.....

10CVSS

9.3AI Score

0.005EPSS

2021-01-04 06:15 PM
32
2
cve
cve

CVE-2020-36156

An issue was discovered in the Ultimate Member plugin before 2.1.12 for WordPress, aka Authenticated Privilege Escalation via Profile Update. Any user with wp-admin access to the profile.php page could supply the parameter um-role with a value set to any role (e.g., Administrator) during a profile....

9.9CVSS

8.7AI Score

0.006EPSS

2021-01-04 06:15 PM
27
2
cve
cve

CVE-2020-36155

An issue was discovered in the Ultimate Member plugin before 2.1.12 for WordPress, aka Unauthenticated Privilege Escalation via User Meta. An attacker could supply an array parameter for sensitive metadata, such as the wp_capabilities user meta that defines a user's role. During the registration...

10CVSS

9.3AI Score

0.003EPSS

2021-01-04 06:15 PM
32
2
cve
cve

CVE-2020-6859

Multiple Insecure Direct Object Reference vulnerabilities in includes/core/class-files.php in the Ultimate Member plugin through 2.1.2 for WordPress allow remote attackers to change other users' profiles and cover photos via a modified user_id parameter. This is related to ajax_image_upload and...

5.3CVSS

5.4AI Score

0.004EPSS

2020-01-13 05:15 PM
59
cve
cve

CVE-2019-14945

The ultimate-member plugin before 2.0.54 for WordPress has...

5.4CVSS

5.5AI Score

0.001EPSS

2019-08-12 04:15 PM
30
cve
cve

CVE-2019-14947

The ultimate-member plugin before 2.0.52 for WordPress has XSS during an account...

5.4CVSS

5.3AI Score

0.001EPSS

2019-08-12 04:15 PM
30
cve
cve

CVE-2019-14946

The ultimate-member plugin before 2.0.52 for WordPress has XSS related to UM Roles create and edit...

5.4CVSS

5.2AI Score

0.001EPSS

2019-08-12 04:15 PM
27
cve
cve

CVE-2019-10673

A CSRF vulnerability in a logged-in user's profile edit form in the Ultimate Member plugin before 2.0.40 for WordPress allows attackers to become admin and subsequently extract sensitive information and execute arbitrary code. This occurs because the attacker can change the e-mail address in the...

8.8CVSS

8.8AI Score

0.002EPSS

2019-04-03 05:29 AM
36
cve
cve

CVE-2018-17866

Multiple cross-site scripting (XSS) vulnerabilities in includes/core/um-actions-login.php in the "Ultimate Member - User Profile & Membership" plugin before 2.0.28 for WordPress allow remote attackers to inject arbitrary web script or HTML via the "Primary button Text" or "Second button text"...

6.1CVSS

6.1AI Score

0.001EPSS

2018-10-09 10:29 PM
20
cve
cve

CVE-2018-13136

The Ultimate Member (aka ultimatemember) plugin before 2.0.18 for WordPress has XSS via the wp-admin settings...

6.1CVSS

6AI Score

0.001EPSS

2018-07-04 08:29 AM
19
cve
cve

CVE-2018-0589

Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated attackers to bypass access restriction to add a new form in the 'Forms' page via unspecified...

4.3CVSS

5AI Score

0.001EPSS

2018-05-14 01:29 PM
36
cve
cve

CVE-2018-0590

Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated attackers to bypass access restriction to modify the other users profiles via unspecified...

4.3CVSS

5AI Score

0.001EPSS

2018-05-14 01:29 PM
26
cve
cve

CVE-2018-0588

Directory traversal vulnerability in the AJAX function of Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote attackers to read arbitrary files via unspecified...

7.5CVSS

7.4AI Score

0.005EPSS

2018-05-14 01:29 PM
21
cve
cve

CVE-2018-0586

Directory traversal vulnerability in the shortcodes function of Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated attackers to read arbitrary files via unspecified...

4.3CVSS

5.2AI Score

0.002EPSS

2018-05-14 01:29 PM
21
cve
cve

CVE-2018-0587

Unrestricted file upload vulnerability in Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated users to upload arbitrary image files via unspecified...

4.3CVSS

5.2AI Score

0.001EPSS

2018-05-14 01:29 PM
28
cve
cve

CVE-2018-0585

Cross-site scripting vulnerability in Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote attackers to inject arbitrary web script or HTML via unspecified...

5.4CVSS

5.8AI Score

0.001EPSS

2018-05-14 01:29 PM
31
cve
cve

CVE-2018-10234

Authenticated Cross site Scripting exists in the User Profile & Membership plugin before 2.0.11 for WordPress via the "Account Deletion Custom Text" input field on the wp-admin/admin.php?page=um_options§ion=account...

4.8CVSS

5AI Score

0.001EPSS

2018-04-23 02:29 PM
16
cve
cve

CVE-2018-10233

The User Profile & Membership plugin before 2.0.7 for WordPress has no mitigations implemented against cross site request forgery attacks. This is a structural finding throughout the entire...

8.8CVSS

8.6AI Score

0.002EPSS

2018-04-23 02:29 PM
18
cve
cve

CVE-2018-6943

core/lib/upload/um-image-upload.php in the UltimateMember plugin 2.0 for WordPress has a cross-site scripting vulnerability because it fails to properly sanitize user input passed to the $temp...

6.1CVSS

6AI Score

0.001EPSS

2018-02-16 02:29 PM
20
cve
cve

CVE-2018-6944

core/lib/upload/um-file-upload.php in the UltimateMember plugin 2.0 for WordPress has a cross-site scripting vulnerability because it fails to properly sanitize user input passed to the $temp...

6.1CVSS

6AI Score

0.001EPSS

2018-02-16 02:29 PM
24
cve
cve

CVE-2015-8354

Cross-site scripting (XSS) vulnerability in the Ultimate Member WordPress plugin before 1.3.29 for WordPress allows remote attackers to inject arbitrary web script or HTML via the _refer parameter to...

6.1CVSS

6.1AI Score

0.003EPSS

2017-09-11 08:29 PM
24