Filtered by vendor Usersultra Subscriptions
Total 7 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2015-9402 1 Usersultra 1 Users Ultra Membership 2024-08-06 8.8 High
The users-ultra plugin before 1.5.59 for WordPress has uultra-form-cvs-form-conf arbitrary file upload.
CVE-2015-9393 1 Usersultra 1 Users Ultra Membership 2024-08-06 5.4 Medium
The users-ultra plugin before 1.5.63 for WordPress has XSS via the p_desc parameter.
CVE-2015-9395 1 Usersultra 1 Users Ultra Membership 2024-08-06 8.8 High
The users-ultra plugin before 1.5.64 for WordPress has SQL Injection via an ajax action.
CVE-2015-9394 1 Usersultra 1 Users Ultra Membership 2024-08-06 8.8 High
The users-ultra plugin before 1.5.63 for WordPress has CSRF via action=package_add_new to wp-admin/admin-ajax.php.
CVE-2015-9392 1 Usersultra 1 Users Ultra Membership 2024-08-06 5.4 Medium
The users-ultra plugin before 1.5.63 for WordPress has XSS via the p_name parameter.
CVE-2015-4109 1 Usersultra 1 Usersultra 2024-08-06 N/A
Multiple SQL injection vulnerabilities in the ratings module in the Users Ultra plugin before 1.5.16 for WordPress allow remote attackers to execute arbitrary SQL commands via the (1) data_target or (2) data_vote parameter in a rating_vote (wp_ajax_nopriv_rating_vote) action to wp-admin/admin-ajax.php.
CVE-2022-0769 1 Usersultra 1 Users Ultra 2024-08-02 9.8 Critical
The Users Ultra WordPress plugin through 3.1.0 fails to properly sanitize and escape the data_target parameter before it is being interpolated in an SQL statement and then executed via the rating_vote AJAX action (available to both unauthenticated and authenticated users), leading to an SQL Injection.