Vulnerability CVE-2018-0590


Published: 2018-05-14

Description:
Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated attackers to bypass access restriction to modify the other users profiles via unspecified vectors.

Type:

CWE-noinfo

CVSS2 => (AV:N/AC:L/Au:S/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4/10
2.9/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Ultimatemember -> User profile & membership 

 References:
http://jvn.jp/en/jp/JVN28804532/index.html
https://wordpress.org/plugins/ultimate-member/#developers

Copyright 2024, cxsecurity.com

 

Back to Top