Vulnerability Name |
CVE
CWE
|
CWE |
Severity |
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Arbitrary File Upload (1.0.83)
|
CWE-434
|
CWE-434
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Arbitrary File Upload (2.0.21)
|
CWE-434
|
CWE-434
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Cross-Site Request Forgery (2.0.6)
|
CVE-2018-10233
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Cross-Site Request Forgery (2.0.39)
|
CVE-2019-10673
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Cross-Site Scripting (1.2.3)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Cross-Site Scripting (1.2.995)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Cross-Site Scripting (1.3.28)
|
CVE-2015-8354
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Cross-Site Scripting (2.0.10)
|
CVE-2018-10234
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Cross-Site Scripting (2.0.17)
|
CVE-2018-13136
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Cross-Site Scripting (2.0.21)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Cross-Site Scripting (2.0.25)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Cross-Site Scripting (2.0.51)
|
CVE-2019-14946
CVE-2019-14947
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Cross-Site Scripting (2.1.19)
|
CVE-2021-24306
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Cross-Site Scripting (2.3.2)
|
CVE-2022-1208
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Cross-Site Scripting (2.4.0)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Cross-Site Scripting (2.8.3)
|
CVE-2024-2123
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Cross-Site Scripting (2.8.4)
|
CVE-2024-2765
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Information Disclosure (1.2.5)
|
CWE-200
|
CWE-200
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Local File Inclusion (1.3.64)
|
CWE-22
|
CWE-22
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Multiple Cross-Site Scripting Vulnerabilities (2.0.27)
|
CVE-2018-17866
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Multiple Vulnerabilities (1.3.88)
|
CVE-2018-0585
CVE-2018-0586
CVE-2018-0587
CVE-2018-0588
CVE-2018-0589
CVE-2018-0590
CWE-22
CWE-79
CWE-284
CWE-434
|
CWE-22
CWE-79
CWE-284
CWE-434
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Multiple Vulnerabilities (2.0.45)
|
CWE-73
CWE-79
CWE-538
|
CWE-73
CWE-79
CWE-538
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Multiple Vulnerabilities (2.5.0)
|
CVE-2022-2445
CVE-2022-3361
CVE-2022-3383
CVE-2022-3384
CWE-22
CWE-94
|
CWE-22
CWE-94
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Open Redirect (2.0.33)
|
CWE-601
|
CWE-601
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Open Redirect (2.1.6)
|
CWE-601
|
CWE-601
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Open Redirect (2.3.1)
|
CVE-2022-1209
CWE-601
|
CWE-601
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Privilege Escalation (2.0.50)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Privilege Escalation (2.1.11)
|
CVE-2020-36155
CVE-2020-36156
CVE-2020-36157
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Privilege Escalation (2.6.6)
|
CVE-2023-3460
CWE-269
|
CWE-269
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Remote Code Execution (2.0.32)
|
CWE-94
|
CWE-94
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Security Bypass (1.3.52)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Security Bypass (1.3.75)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Security Bypass (1.3.83)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Security Bypass (2.1.2)
|
CVE-2020-6859
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership SQL Injection (2.8.2)
|
CVE-2024-1071
CWE-89
|
CWE-89
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Unspecified Vulnerability (2.0.40)
|
|
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Unspecified Vulnerability (2.1.3)
|
|
|
High
|
WordPress Plugin Ultimate Member-User Profile, Registration, Login, Member Directory, Content Restriction & Membership Unspecified Vulnerability (2.1.12)
|
CVE-2020-36170
|
|
High
|
WordPress Plugin Ultimate Membership Pro Cross-Site Request Forgery (8.6.1)
|
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Ultimate Membership Pro Cross-Site Request Forgery (8.6.2)
|
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Ultimate Membership Pro Security Bypass (8.6)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Ultimate Membership Pro SQL Injection (3.3)
|
CWE-89
|
CWE-89
|
High
|
WordPress Plugin Ultimate Membership Pro SQL Injection (6.4)
|
CWE-89
|
CWE-89
|
High
|
WordPress Plugin Ultimate Profile Builder By CMSHelpLive Multiple Vulnerabilities (2.3.3)
|
CWE-79
CWE-352
|
CWE-79
CWE-352
|
High
|
WordPress Plugin Ultimate Responsive Image Slider Unspecified Vulnerability (3.3.2)
|
|
|
High
|
WordPress Plugin Ultimate Reviews PHP Object Injection (2.0.18)
|
CWE-915
|
CWE-915
|
High
|
WordPress Plugin Ultimate Reviews PHP Object Injection (2.1.32)
|
CWE-915
|
CWE-915
|
High
|
WordPress Plugin Ultimate SMS Notifications for WooCommerce CSV Injection (1.4.1)
|
CVE-2022-2429
CWE-1236
|
CWE-1236
|
High
|
WordPress Plugin ULTIMATE TABLES SQL Injection (1.5)
|
CWE-89
|
CWE-89
|
High
|
WordPress Plugin Ultimate Tag Cloud Widget Unspecified Vulnerability (2.3)
|
|
|
High
|
WordPress Plugin Ultimate TinyMCE 'swfupload.swf' Cross-Site Scripting (3.5)
|
CVE-2012-3414
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Ultimate TinyMCE Multiple Unspecified Vulnerabilities (5.0)
|
|
|
High
|
WordPress Plugin ULTIMATE VIDEO GALLERY Cross-Site Scripting (1.4)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin UltimateWoo-The Ultimate WooCommerce with Unlimited Usage PHP Object Injection (0.1.10)
|
CWE-915
|
CWE-915
|
High
|
WordPress Plugin Ultimate WordPress Auction Cross-Site Request Forgery (1.0.0)
|
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Ultimate WordPress Auction Multiple Vulnerabilities (4.0.5)
|
CWE-79
CWE-352
|
CWE-79
CWE-352
|
High
|
WordPress Plugin Ultimate WP Query Search Filter Cross-Site Scripting (1.0.10)
|
CVE-2023-23832
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Ultimeter Security Bypass (1.9.2)
|
CWE-264
|
CWE-264
|
High
|
WordPress Plugin Uncanny Toolkit for LearnDash Cross-Site Request Forgery (3.6.3)
|
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Uncanny Toolkit for LearnDash Cross-Site Request Forgery (3.6.4.1)
|
CVE-2023-23714
CWE-352
|
CWE-352
|
High
|
WordPress Plugin Unconfirmed Cross-Site Scripting (1.2.3)
|
CVE-2014-100018
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Under Construction, Coming Soon & Maintenance Mode Multiple Vulnerabilities (1.1.1)
|
CWE-79
CWE-918
|
CWE-79
CWE-918
|
High
|
WordPress Plugin Under Construction/Maintenance Mode from Acurax Multiple Unspecified Vulnerabilities (2.5.2)
|
|
|
High
|
WordPress Plugin underConstruction Cross-Site Request Forgery (1.08)
|
CVE-2013-2699
CWE-352
|
CWE-352
|
High
|
WordPress Plugin underConstruction Cross-Site Scripting (1.18)
|
CVE-2021-39320
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Under Construction Open Redirect (3.20)
|
CWE-601
|
CWE-601
|
High
|
WordPress Plugin Under Construction Unspecified Vulnerability (3.25)
|
|
|
High
|
WordPress Plugin Under Construction Unspecified Vulnerability (3.85)
|
|
|
High
|
WordPress Plugin UnGallery 'search' Parameter Remote Arbitrary Command Execution (2.1.5)
|
CWE-95
|
CWE-95
|
High
|
WordPress Plugin UnGallery Local File Disclosure (1.5.8)
|
CWE-22
|
CWE-22
|
High
|
WordPress Plugin Unite Gallery Lite Multiple Vulnerabilities (1.4.6)
|
CWE-89
CWE-352
|
CWE-89
CWE-352
|
High
|
WordPress Plugin Universal Analytics Cross-Site Scripting (1.3.0)
|
CWE-79
|
CWE-79
|
High
|
WordPress Plugin Universal Post Manager Cross-Site Scripting and SQL Injection Vulnerabilities (1.0.9)
|
CWE-79
CWE-89
|
CWE-79
CWE-89
|
High
|
WordPress Plugin Universal Star Rating Unspecified Vulnerability (1.10.3)
|
|
|
High
|
WordPress Plugin Unlimited Elements For Elementor (Free Widgets, Addons, Templates) Cross-Site Scripting (1.5.107)
|
CVE-2024-3190
CWE-79
|
CWE-79
|
High
|