Vulnerabilities (CVE)

Filtered by vendor Usersultra Subscribe
Filtered by product Users Ultra Membership
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2015-9393 1 Usersultra 1 Users Ultra Membership 2024-02-28 3.5 LOW 5.4 MEDIUM
The users-ultra plugin before 1.5.63 for WordPress has XSS via the p_desc parameter.
CVE-2015-9392 1 Usersultra 1 Users Ultra Membership 2024-02-28 3.5 LOW 5.4 MEDIUM
The users-ultra plugin before 1.5.63 for WordPress has XSS via the p_name parameter.
CVE-2015-9402 1 Usersultra 1 Users Ultra Membership 2024-02-28 6.8 MEDIUM 8.8 HIGH
The users-ultra plugin before 1.5.59 for WordPress has uultra-form-cvs-form-conf arbitrary file upload.
CVE-2015-9395 1 Usersultra 1 Users Ultra Membership 2024-02-28 6.5 MEDIUM 8.8 HIGH
The users-ultra plugin before 1.5.64 for WordPress has SQL Injection via an ajax action.
CVE-2015-9394 1 Usersultra 1 Users Ultra Membership 2024-02-28 6.8 MEDIUM 8.8 HIGH
The users-ultra plugin before 1.5.63 for WordPress has CSRF via action=package_add_new to wp-admin/admin-ajax.php.