Filtered by vendor Usersultra Subscriptions
Filtered by product Users Ultra Membership Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2015-9402 1 Usersultra 1 Users Ultra Membership 2024-08-06 8.8 High
The users-ultra plugin before 1.5.59 for WordPress has uultra-form-cvs-form-conf arbitrary file upload.
CVE-2015-9393 1 Usersultra 1 Users Ultra Membership 2024-08-06 5.4 Medium
The users-ultra plugin before 1.5.63 for WordPress has XSS via the p_desc parameter.
CVE-2015-9395 1 Usersultra 1 Users Ultra Membership 2024-08-06 8.8 High
The users-ultra plugin before 1.5.64 for WordPress has SQL Injection via an ajax action.
CVE-2015-9394 1 Usersultra 1 Users Ultra Membership 2024-08-06 8.8 High
The users-ultra plugin before 1.5.63 for WordPress has CSRF via action=package_add_new to wp-admin/admin-ajax.php.
CVE-2015-9392 1 Usersultra 1 Users Ultra Membership 2024-08-06 5.4 Medium
The users-ultra plugin before 1.5.63 for WordPress has XSS via the p_name parameter.