CVE-2015-9394

The users-ultra plugin before 1.5.63 for WordPress has CSRF via action=package_add_new to wp-admin/admin-ajax.php.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:usersultra:users_ultra_membership:*:*:*:*:*:wordpress:*:*

History

No history.

Information

Published : 2019-09-20 16:15

Updated : 2024-02-28 17:08


NVD link : CVE-2015-9394

Mitre link : CVE-2015-9394

CVE.ORG link : CVE-2015-9394


JSON object : View

Products Affected

usersultra

  • users_ultra_membership
CWE
CWE-352

Cross-Site Request Forgery (CSRF)