RSS   Podatności dla 'Users ultra membership'   RSS

2019-09-20
 
CVE-2015-9402

CWE-434
 

 
The users-ultra plugin before 1.5.59 for WordPress has uultra-form-cvs-form-conf arbitrary file upload.

 
 
CVE-2015-9395

CWE-89
 

 
The users-ultra plugin before 1.5.64 for WordPress has SQL Injection via an ajax action.

 
 
CVE-2015-9394

CWE-352
 

 
The users-ultra plugin before 1.5.63 for WordPress has CSRF via action=package_add_new to wp-admin/admin-ajax.php.

 
 
CVE-2015-9393

CWE-79
 

 
The users-ultra plugin before 1.5.63 for WordPress has XSS via the p_desc parameter.

 
 
CVE-2015-9392

CWE-79
 

 
The users-ultra plugin before 1.5.63 for WordPress has XSS via the p_name parameter.

 

 >>> Vendor: Usersultra 2 Produkty
Usersultra
Users ultra membership


Copyright 2024, cxsecurity.com

 

Back to Top