Vulnerabilites related to ultimatemember - user_profile_\&_membership
CVE-2018-0589 (GCVE-0-2018-0589)
Vulnerability from cvelistv5
Published
2018-05-14 13:00
Modified
2024-08-05 03:28
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Fails to restrict access
Summary
Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated attackers to bypass access restriction to add a new form in the 'Forms' page via unspecified vectors.
References
▼ | URL | Tags |
---|---|---|
http://jvn.jp/en/jp/JVN28804532/index.html | third-party-advisory, x_refsource_JVN | |
https://wordpress.org/plugins/ultimate-member/#developers | x_refsource_CONFIRM | |
https://wpvulndb.com/vulnerabilities/9608 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Ultimate Member | Ultimate Member |
Version: prior to version 2.0.4 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:28:11.163Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "JVN#28804532", "tags": [ "third-party-advisory", "x_refsource_JVN", "x_transferred" ], "url": "http://jvn.jp/en/jp/JVN28804532/index.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://wordpress.org/plugins/ultimate-member/#developers" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wpvulndb.com/vulnerabilities/9608" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Ultimate Member", "vendor": "Ultimate Member", "versions": [ { "status": "affected", "version": "prior to version 2.0.4" } ] } ], "datePublic": "2018-04-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated attackers to bypass access restriction to add a new form in the \u0027Forms\u0027 page via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "Fails to restrict access", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-20T21:06:58", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "name": "JVN#28804532", "tags": [ "third-party-advisory", "x_refsource_JVN" ], "url": "http://jvn.jp/en/jp/JVN28804532/index.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://wordpress.org/plugins/ultimate-member/#developers" }, { "tags": [ "x_refsource_MISC" ], "url": "https://wpvulndb.com/vulnerabilities/9608" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vultures@jpcert.or.jp", "ID": "CVE-2018-0589", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Ultimate Member", "version": { "version_data": [ { "version_value": "prior to version 2.0.4" } ] } } ] }, "vendor_name": "Ultimate Member" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated attackers to bypass access restriction to add a new form in the \u0027Forms\u0027 page via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Fails to restrict access" } ] } ] }, "references": { "reference_data": [ { "name": "JVN#28804532", "refsource": "JVN", "url": "http://jvn.jp/en/jp/JVN28804532/index.html" }, { "name": "https://wordpress.org/plugins/ultimate-member/#developers", "refsource": "CONFIRM", "url": "https://wordpress.org/plugins/ultimate-member/#developers" }, { "name": "https://wpvulndb.com/vulnerabilities/9608", "refsource": "MISC", "url": "https://wpvulndb.com/vulnerabilities/9608" } ] } } } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2018-0589", "datePublished": "2018-05-14T13:00:00", "dateReserved": "2017-11-27T00:00:00", "dateUpdated": "2024-08-05T03:28:11.163Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-10233 (GCVE-0-2018-10233)
Vulnerability from cvelistv5
Published
2018-04-23 14:00
Modified
2024-08-05 07:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The User Profile & Membership plugin before 2.0.7 for WordPress has no mitigations implemented against cross site request forgery attacks. This is a structural finding throughout the entire plugin.
References
▼ | URL | Tags |
---|---|---|
https://github.com/RiieCco/write-ups/tree/master/CVE-2018-10233 | x_refsource_MISC | |
https://wordpress.org/plugins/ultimate-member/#developers | x_refsource_MISC | |
https://wpvulndb.com/vulnerabilities/9611 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:32:01.618Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/RiieCco/write-ups/tree/master/CVE-2018-10233" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wordpress.org/plugins/ultimate-member/#developers" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wpvulndb.com/vulnerabilities/9611" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-04-23T00:00:00", "descriptions": [ { "lang": "en", "value": "The User Profile \u0026 Membership plugin before 2.0.7 for WordPress has no mitigations implemented against cross site request forgery attacks. This is a structural finding throughout the entire plugin." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-06T04:06:05", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/RiieCco/write-ups/tree/master/CVE-2018-10233" }, { "tags": [ "x_refsource_MISC" ], "url": "https://wordpress.org/plugins/ultimate-member/#developers" }, { "tags": [ "x_refsource_MISC" ], "url": "https://wpvulndb.com/vulnerabilities/9611" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-10233", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The User Profile \u0026 Membership plugin before 2.0.7 for WordPress has no mitigations implemented against cross site request forgery attacks. This is a structural finding throughout the entire plugin." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/RiieCco/write-ups/tree/master/CVE-2018-10233", "refsource": "MISC", "url": "https://github.com/RiieCco/write-ups/tree/master/CVE-2018-10233" }, { "name": "https://wordpress.org/plugins/ultimate-member/#developers", "refsource": "MISC", "url": "https://wordpress.org/plugins/ultimate-member/#developers" }, { "name": "https://wpvulndb.com/vulnerabilities/9611", "refsource": "MISC", "url": "https://wpvulndb.com/vulnerabilities/9611" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-10233", "datePublished": "2018-04-23T14:00:00", "dateReserved": "2018-04-19T00:00:00", "dateUpdated": "2024-08-05T07:32:01.618Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-10234 (GCVE-0-2018-10234)
Vulnerability from cvelistv5
Published
2018-04-23 14:00
Modified
2024-08-05 07:32
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Authenticated Cross site Scripting exists in the User Profile & Membership plugin before 2.0.11 for WordPress via the "Account Deletion Custom Text" input field on the wp-admin/admin.php?page=um_options§ion=account page.
References
▼ | URL | Tags |
---|---|---|
https://github.com/RiieCco/write-ups/tree/master/CVE-2018-10234 | x_refsource_MISC | |
https://wordpress.org/plugins/ultimate-member/#developers | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T07:32:01.640Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/RiieCco/write-ups/tree/master/CVE-2018-10234" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wordpress.org/plugins/ultimate-member/#developers" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2018-04-23T00:00:00", "descriptions": [ { "lang": "en", "value": "Authenticated Cross site Scripting exists in the User Profile \u0026 Membership plugin before 2.0.11 for WordPress via the \"Account Deletion Custom Text\" input field on the wp-admin/admin.php?page=um_options\u0026section=account page." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-04-23T13:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/RiieCco/write-ups/tree/master/CVE-2018-10234" }, { "tags": [ "x_refsource_MISC" ], "url": "https://wordpress.org/plugins/ultimate-member/#developers" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-10234", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Authenticated Cross site Scripting exists in the User Profile \u0026 Membership plugin before 2.0.11 for WordPress via the \"Account Deletion Custom Text\" input field on the wp-admin/admin.php?page=um_options\u0026section=account page." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/RiieCco/write-ups/tree/master/CVE-2018-10234", "refsource": "MISC", "url": "https://github.com/RiieCco/write-ups/tree/master/CVE-2018-10234" }, { "name": "https://wordpress.org/plugins/ultimate-member/#developers", "refsource": "MISC", "url": "https://wordpress.org/plugins/ultimate-member/#developers" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-10234", "datePublished": "2018-04-23T14:00:00", "dateReserved": "2018-04-19T00:00:00", "dateUpdated": "2024-08-05T07:32:01.640Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-0588 (GCVE-0-2018-0588)
Vulnerability from cvelistv5
Published
2018-05-14 13:00
Modified
2024-08-05 03:28
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Directory traversal
Summary
Directory traversal vulnerability in the AJAX function of Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote attackers to read arbitrary files via unspecified vectors.
References
▼ | URL | Tags |
---|---|---|
http://jvn.jp/en/jp/JVN28804532/index.html | third-party-advisory, x_refsource_JVN | |
https://wordpress.org/plugins/ultimate-member/#developers | x_refsource_CONFIRM | |
https://wpvulndb.com/vulnerabilities/9608 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Ultimate Member | Ultimate Member |
Version: prior to version 2.0.4 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:28:11.133Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "JVN#28804532", "tags": [ "third-party-advisory", "x_refsource_JVN", "x_transferred" ], "url": "http://jvn.jp/en/jp/JVN28804532/index.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://wordpress.org/plugins/ultimate-member/#developers" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wpvulndb.com/vulnerabilities/9608" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Ultimate Member", "vendor": "Ultimate Member", "versions": [ { "status": "affected", "version": "prior to version 2.0.4" } ] } ], "datePublic": "2018-04-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in the AJAX function of Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote attackers to read arbitrary files via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "Directory traversal", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-20T21:07:01", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "name": "JVN#28804532", "tags": [ "third-party-advisory", "x_refsource_JVN" ], "url": "http://jvn.jp/en/jp/JVN28804532/index.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://wordpress.org/plugins/ultimate-member/#developers" }, { "tags": [ "x_refsource_MISC" ], "url": "https://wpvulndb.com/vulnerabilities/9608" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vultures@jpcert.or.jp", "ID": "CVE-2018-0588", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Ultimate Member", "version": { "version_data": [ { "version_value": "prior to version 2.0.4" } ] } } ] }, "vendor_name": "Ultimate Member" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Directory traversal vulnerability in the AJAX function of Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote attackers to read arbitrary files via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Directory traversal" } ] } ] }, "references": { "reference_data": [ { "name": "JVN#28804532", "refsource": "JVN", "url": "http://jvn.jp/en/jp/JVN28804532/index.html" }, { "name": "https://wordpress.org/plugins/ultimate-member/#developers", "refsource": "CONFIRM", "url": "https://wordpress.org/plugins/ultimate-member/#developers" }, { "name": "https://wpvulndb.com/vulnerabilities/9608", "refsource": "MISC", "url": "https://wpvulndb.com/vulnerabilities/9608" } ] } } } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2018-0588", "datePublished": "2018-05-14T13:00:00", "dateReserved": "2017-11-27T00:00:00", "dateUpdated": "2024-08-05T03:28:11.133Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-0586 (GCVE-0-2018-0586)
Vulnerability from cvelistv5
Published
2018-05-14 13:00
Modified
2024-08-05 03:28
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Directory traversal
Summary
Directory traversal vulnerability in the shortcodes function of Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated attackers to read arbitrary files via unspecified vectors.
References
▼ | URL | Tags |
---|---|---|
http://jvn.jp/en/jp/JVN28804532/index.html | third-party-advisory, x_refsource_JVN | |
https://wordpress.org/plugins/ultimate-member/#developers | x_refsource_CONFIRM | |
https://wpvulndb.com/vulnerabilities/9608 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Ultimate Member | Ultimate Member |
Version: prior to version 2.0.4 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:28:11.235Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "JVN#28804532", "tags": [ "third-party-advisory", "x_refsource_JVN", "x_transferred" ], "url": "http://jvn.jp/en/jp/JVN28804532/index.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://wordpress.org/plugins/ultimate-member/#developers" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wpvulndb.com/vulnerabilities/9608" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Ultimate Member", "vendor": "Ultimate Member", "versions": [ { "status": "affected", "version": "prior to version 2.0.4" } ] } ], "datePublic": "2018-04-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in the shortcodes function of Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated attackers to read arbitrary files via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "Directory traversal", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-20T21:06:58", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "name": "JVN#28804532", "tags": [ "third-party-advisory", "x_refsource_JVN" ], "url": "http://jvn.jp/en/jp/JVN28804532/index.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://wordpress.org/plugins/ultimate-member/#developers" }, { "tags": [ "x_refsource_MISC" ], "url": "https://wpvulndb.com/vulnerabilities/9608" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vultures@jpcert.or.jp", "ID": "CVE-2018-0586", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Ultimate Member", "version": { "version_data": [ { "version_value": "prior to version 2.0.4" } ] } } ] }, "vendor_name": "Ultimate Member" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Directory traversal vulnerability in the shortcodes function of Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated attackers to read arbitrary files via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Directory traversal" } ] } ] }, "references": { "reference_data": [ { "name": "JVN#28804532", "refsource": "JVN", "url": "http://jvn.jp/en/jp/JVN28804532/index.html" }, { "name": "https://wordpress.org/plugins/ultimate-member/#developers", "refsource": "CONFIRM", "url": "https://wordpress.org/plugins/ultimate-member/#developers" }, { "name": "https://wpvulndb.com/vulnerabilities/9608", "refsource": "MISC", "url": "https://wpvulndb.com/vulnerabilities/9608" } ] } } } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2018-0586", "datePublished": "2018-05-14T13:00:00", "dateReserved": "2017-11-27T00:00:00", "dateUpdated": "2024-08-05T03:28:11.235Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-0587 (GCVE-0-2018-0587)
Vulnerability from cvelistv5
Published
2018-05-14 13:00
Modified
2024-08-05 03:28
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Unrestricted file upload vulnerability
Summary
Unrestricted file upload vulnerability in Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated users to upload arbitrary image files via unspecified vectors.
References
▼ | URL | Tags |
---|---|---|
http://jvn.jp/en/jp/JVN28804532/index.html | third-party-advisory, x_refsource_JVN | |
https://wordpress.org/plugins/ultimate-member/#developers | x_refsource_CONFIRM | |
https://wpvulndb.com/vulnerabilities/9608 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Ultimate Member | Ultimate Member |
Version: prior to version 2.0.4 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:28:11.175Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "JVN#28804532", "tags": [ "third-party-advisory", "x_refsource_JVN", "x_transferred" ], "url": "http://jvn.jp/en/jp/JVN28804532/index.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://wordpress.org/plugins/ultimate-member/#developers" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wpvulndb.com/vulnerabilities/9608" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Ultimate Member", "vendor": "Ultimate Member", "versions": [ { "status": "affected", "version": "prior to version 2.0.4" } ] } ], "datePublic": "2018-04-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Unrestricted file upload vulnerability in Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated users to upload arbitrary image files via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "Unrestricted file upload vulnerability", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-20T21:06:59", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "name": "JVN#28804532", "tags": [ "third-party-advisory", "x_refsource_JVN" ], "url": "http://jvn.jp/en/jp/JVN28804532/index.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://wordpress.org/plugins/ultimate-member/#developers" }, { "tags": [ "x_refsource_MISC" ], "url": "https://wpvulndb.com/vulnerabilities/9608" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vultures@jpcert.or.jp", "ID": "CVE-2018-0587", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Ultimate Member", "version": { "version_data": [ { "version_value": "prior to version 2.0.4" } ] } } ] }, "vendor_name": "Ultimate Member" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unrestricted file upload vulnerability in Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated users to upload arbitrary image files via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Unrestricted file upload vulnerability" } ] } ] }, "references": { "reference_data": [ { "name": "JVN#28804532", "refsource": "JVN", "url": "http://jvn.jp/en/jp/JVN28804532/index.html" }, { "name": "https://wordpress.org/plugins/ultimate-member/#developers", "refsource": "CONFIRM", "url": "https://wordpress.org/plugins/ultimate-member/#developers" }, { "name": "https://wpvulndb.com/vulnerabilities/9608", "refsource": "MISC", "url": "https://wpvulndb.com/vulnerabilities/9608" } ] } } } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2018-0587", "datePublished": "2018-05-14T13:00:00", "dateReserved": "2017-11-27T00:00:00", "dateUpdated": "2024-08-05T03:28:11.175Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2018-0590 (GCVE-0-2018-0590)
Vulnerability from cvelistv5
Published
2018-05-14 13:00
Modified
2024-08-05 03:28
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Fails to restrict access
Summary
Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated attackers to bypass access restriction to modify the other users profiles via unspecified vectors.
References
▼ | URL | Tags |
---|---|---|
http://jvn.jp/en/jp/JVN28804532/index.html | third-party-advisory, x_refsource_JVN | |
https://wordpress.org/plugins/ultimate-member/#developers | x_refsource_CONFIRM | |
https://wpvulndb.com/vulnerabilities/9608 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Ultimate Member | Ultimate Member |
Version: prior to version 2.0.4 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T03:28:11.126Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "JVN#28804532", "tags": [ "third-party-advisory", "x_refsource_JVN", "x_transferred" ], "url": "http://jvn.jp/en/jp/JVN28804532/index.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://wordpress.org/plugins/ultimate-member/#developers" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://wpvulndb.com/vulnerabilities/9608" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Ultimate Member", "vendor": "Ultimate Member", "versions": [ { "status": "affected", "version": "prior to version 2.0.4" } ] } ], "datePublic": "2018-04-10T00:00:00", "descriptions": [ { "lang": "en", "value": "Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated attackers to bypass access restriction to modify the other users profiles via unspecified vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "Fails to restrict access", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-20T21:07:01", "orgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "shortName": "jpcert" }, "references": [ { "name": "JVN#28804532", "tags": [ "third-party-advisory", "x_refsource_JVN" ], "url": "http://jvn.jp/en/jp/JVN28804532/index.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://wordpress.org/plugins/ultimate-member/#developers" }, { "tags": [ "x_refsource_MISC" ], "url": "https://wpvulndb.com/vulnerabilities/9608" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "vultures@jpcert.or.jp", "ID": "CVE-2018-0590", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Ultimate Member", "version": { "version_data": [ { "version_value": "prior to version 2.0.4" } ] } } ] }, "vendor_name": "Ultimate Member" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated attackers to bypass access restriction to modify the other users profiles via unspecified vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Fails to restrict access" } ] } ] }, "references": { "reference_data": [ { "name": "JVN#28804532", "refsource": "JVN", "url": "http://jvn.jp/en/jp/JVN28804532/index.html" }, { "name": "https://wordpress.org/plugins/ultimate-member/#developers", "refsource": "CONFIRM", "url": "https://wordpress.org/plugins/ultimate-member/#developers" }, { "name": "https://wpvulndb.com/vulnerabilities/9608", "refsource": "MISC", "url": "https://wpvulndb.com/vulnerabilities/9608" } ] } } } }, "cveMetadata": { "assignerOrgId": "ede6fdc4-6654-4307-a26d-3331c018e2ce", "assignerShortName": "jpcert", "cveId": "CVE-2018-0590", "datePublished": "2018-05-14T13:00:00", "dateReserved": "2017-11-27T00:00:00", "dateUpdated": "2024-08-05T03:28:11.126Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2018-05-14 13:29
Modified
2024-11-21 03:38
Severity ?
Summary
Directory traversal vulnerability in the shortcodes function of Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated attackers to read arbitrary files via unspecified vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ultimatemember | user_profile_\&_membership | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ultimatemember:user_profile_\\\u0026_membership:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "47CC9922-E8D4-4E87-BB8C-2ACFC84643D1", "versionEndExcluding": "2.0.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in the shortcodes function of Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated attackers to read arbitrary files via unspecified vectors." }, { "lang": "es", "value": "Existe una vulnerabilidad de salto de directorio en la funci\u00f3n shortcodes en el plugin Ultimate Member en versiones anteriores a la 2.0.4 para WordPress que permite que atacantes autenticados lean archivos arbitrarios mediante vectores sin especificar." } ], "id": "CVE-2018-0586", "lastModified": "2024-11-21T03:38:32.073", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:S/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-05-14T13:29:02.570", "references": [ { "source": "vultures@jpcert.or.jp", "tags": [ "Third Party Advisory" ], "url": "http://jvn.jp/en/jp/JVN28804532/index.html" }, { "source": "vultures@jpcert.or.jp", "tags": [ "Release Notes" ], "url": "https://wordpress.org/plugins/ultimate-member/#developers" }, { "source": "vultures@jpcert.or.jp", "url": "https://wpvulndb.com/vulnerabilities/9608" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://jvn.jp/en/jp/JVN28804532/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://wordpress.org/plugins/ultimate-member/#developers" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://wpvulndb.com/vulnerabilities/9608" } ], "sourceIdentifier": "vultures@jpcert.or.jp", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-04-23 14:29
Modified
2024-11-21 03:41
Severity ?
Summary
Authenticated Cross site Scripting exists in the User Profile & Membership plugin before 2.0.11 for WordPress via the "Account Deletion Custom Text" input field on the wp-admin/admin.php?page=um_options§ion=account page.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://github.com/RiieCco/write-ups/tree/master/CVE-2018-10234 | Exploit, Third Party Advisory | |
cve@mitre.org | https://wordpress.org/plugins/ultimate-member/#developers | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://github.com/RiieCco/write-ups/tree/master/CVE-2018-10234 | Exploit, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://wordpress.org/plugins/ultimate-member/#developers | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ultimatemember | user_profile_\&_membership | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ultimatemember:user_profile_\\\u0026_membership:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "7314D099-5020-4D7C-8FD3-E66E91918664", "versionEndExcluding": "2.0.11", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Authenticated Cross site Scripting exists in the User Profile \u0026 Membership plugin before 2.0.11 for WordPress via the \"Account Deletion Custom Text\" input field on the wp-admin/admin.php?page=um_options\u0026section=account page." }, { "lang": "es", "value": "Existe Cross-Site Scripting (XSS) autenticado en el plugin User Profile Membership, en versiones anteriores a la 2.0.11 para WordPress, mediante el campo de entrada \"Account Deletion Custom Text\" en la p\u00e1gina wp-admin/admin.php?page=um_optionssection=account." } ], "id": "CVE-2018-10234", "lastModified": "2024-11-21T03:41:04.180", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 1.7, "impactScore": 2.7, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-23T14:29:01.460", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/RiieCco/write-ups/tree/master/CVE-2018-10234" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://wordpress.org/plugins/ultimate-member/#developers" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/RiieCco/write-ups/tree/master/CVE-2018-10234" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://wordpress.org/plugins/ultimate-member/#developers" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-79" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-05-14 13:29
Modified
2024-11-21 03:38
Severity ?
Summary
Directory traversal vulnerability in the AJAX function of Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote attackers to read arbitrary files via unspecified vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ultimatemember | user_profile_\&_membership | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ultimatemember:user_profile_\\\u0026_membership:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "47CC9922-E8D4-4E87-BB8C-2ACFC84643D1", "versionEndExcluding": "2.0.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Directory traversal vulnerability in the AJAX function of Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote attackers to read arbitrary files via unspecified vectors." }, { "lang": "es", "value": "Vulnerabilidad de salto de directorio en la funci\u00f3n AJAX en el plugin Ultimate Member en versiones anteriores a la 2.0.4 para WordPress que permite que atacantes remotos lean archivos arbitrarios mediante vectores sin especificar." } ], "id": "CVE-2018-0588", "lastModified": "2024-11-21T03:38:32.303", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.4, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-05-14T13:29:02.960", "references": [ { "source": "vultures@jpcert.or.jp", "tags": [ "Third Party Advisory" ], "url": "http://jvn.jp/en/jp/JVN28804532/index.html" }, { "source": "vultures@jpcert.or.jp", "tags": [ "Release Notes" ], "url": "https://wordpress.org/plugins/ultimate-member/#developers" }, { "source": "vultures@jpcert.or.jp", "url": "https://wpvulndb.com/vulnerabilities/9608" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://jvn.jp/en/jp/JVN28804532/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://wordpress.org/plugins/ultimate-member/#developers" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://wpvulndb.com/vulnerabilities/9608" } ], "sourceIdentifier": "vultures@jpcert.or.jp", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-04-23 14:29
Modified
2024-11-21 03:41
Severity ?
Summary
The User Profile & Membership plugin before 2.0.7 for WordPress has no mitigations implemented against cross site request forgery attacks. This is a structural finding throughout the entire plugin.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ultimatemember | user_profile_\&_membership | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ultimatemember:user_profile_\\\u0026_membership:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "E8691EFD-16DD-49B6-A550-B72FC6589505", "versionEndExcluding": "2.0.7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The User Profile \u0026 Membership plugin before 2.0.7 for WordPress has no mitigations implemented against cross site request forgery attacks. This is a structural finding throughout the entire plugin." }, { "lang": "es", "value": "El plugin User Profile Membership, en versiones anteriores a la 2.0.7 para WordPress, no tiene ninguna mitigaci\u00f3n implementada contra ataques de Cross-Site Request Forgery (CSRF). Este problema est\u00e1 presente en todo el plugin." } ], "id": "CVE-2018-10233", "lastModified": "2024-11-21T03:41:04.033", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-04-23T14:29:01.180", "references": [ { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://github.com/RiieCco/write-ups/tree/master/CVE-2018-10233" }, { "source": "cve@mitre.org", "tags": [ "Third Party Advisory" ], "url": "https://wordpress.org/plugins/ultimate-member/#developers" }, { "source": "cve@mitre.org", "url": "https://wpvulndb.com/vulnerabilities/9611" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://github.com/RiieCco/write-ups/tree/master/CVE-2018-10233" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://wordpress.org/plugins/ultimate-member/#developers" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://wpvulndb.com/vulnerabilities/9611" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-352" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-05-14 13:29
Modified
2024-11-21 03:38
Severity ?
Summary
Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated attackers to bypass access restriction to modify the other users profiles via unspecified vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ultimatemember | user_profile_\&_membership | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ultimatemember:user_profile_\\\u0026_membership:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "47CC9922-E8D4-4E87-BB8C-2ACFC84643D1", "versionEndExcluding": "2.0.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated attackers to bypass access restriction to modify the other users profiles via unspecified vectors." }, { "lang": "es", "value": "El plugin Ultimate Member en versiones anteriores a la 2.0.4 para WordPress permite que los atacantes remotos autenticados omitan la restricci\u00f3n de acceso para modificar los perfiles de los otros usuarios mediante vectores sin especificar." } ], "id": "CVE-2018-0590", "lastModified": "2024-11-21T03:38:32.533", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-05-14T13:29:03.353", "references": [ { "source": "vultures@jpcert.or.jp", "tags": [ "Third Party Advisory" ], "url": "http://jvn.jp/en/jp/JVN28804532/index.html" }, { "source": "vultures@jpcert.or.jp", "tags": [ "Release Notes" ], "url": "https://wordpress.org/plugins/ultimate-member/#developers" }, { "source": "vultures@jpcert.or.jp", "url": "https://wpvulndb.com/vulnerabilities/9608" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://jvn.jp/en/jp/JVN28804532/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://wordpress.org/plugins/ultimate-member/#developers" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://wpvulndb.com/vulnerabilities/9608" } ], "sourceIdentifier": "vultures@jpcert.or.jp", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-05-14 13:29
Modified
2024-11-21 03:38
Severity ?
Summary
Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated attackers to bypass access restriction to add a new form in the 'Forms' page via unspecified vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ultimatemember | user_profile_\&_membership | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ultimatemember:user_profile_\\\u0026_membership:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "47CC9922-E8D4-4E87-BB8C-2ACFC84643D1", "versionEndExcluding": "2.0.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated attackers to bypass access restriction to add a new form in the \u0027Forms\u0027 page via unspecified vectors." }, { "lang": "es", "value": "El plugin Ultimate Member en versiones anteriores a la 2.0.4 para WordPress permite que los atacantes remotos autenticados omitan la restricci\u00f3n de acceso para a\u00f1adir un nuevo formulario en la p\u00e1gina \"Forms\" mediante vectores sin especificar." } ], "id": "CVE-2018-0589", "lastModified": "2024-11-21T03:38:32.423", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-05-14T13:29:03.163", "references": [ { "source": "vultures@jpcert.or.jp", "tags": [ "Third Party Advisory" ], "url": "http://jvn.jp/en/jp/JVN28804532/index.html" }, { "source": "vultures@jpcert.or.jp", "tags": [ "Release Notes" ], "url": "https://wordpress.org/plugins/ultimate-member/#developers" }, { "source": "vultures@jpcert.or.jp", "url": "https://wpvulndb.com/vulnerabilities/9608" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://jvn.jp/en/jp/JVN28804532/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://wordpress.org/plugins/ultimate-member/#developers" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://wpvulndb.com/vulnerabilities/9608" } ], "sourceIdentifier": "vultures@jpcert.or.jp", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2018-05-14 13:29
Modified
2024-11-21 03:38
Severity ?
Summary
Unrestricted file upload vulnerability in Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated users to upload arbitrary image files via unspecified vectors.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
ultimatemember | user_profile_\&_membership | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ultimatemember:user_profile_\\\u0026_membership:*:*:*:*:*:wordpress:*:*", "matchCriteriaId": "47CC9922-E8D4-4E87-BB8C-2ACFC84643D1", "versionEndExcluding": "2.0.4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unrestricted file upload vulnerability in Ultimate Member plugin prior to version 2.0.4 for WordPress allows remote authenticated users to upload arbitrary image files via unspecified vectors." }, { "lang": "es", "value": "Vulnerabilidad de subida de archivos sin restricci\u00f3n en el plugin Ultimate Member en versiones anteriores a la 2.0.4 para WordPress que permite que usuarios autenticados remotos suban archivos de imagen arbitrarios mediante vectores sin especificar." } ], "id": "CVE-2018-0587", "lastModified": "2024-11-21T03:38:32.183", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-05-14T13:29:02.757", "references": [ { "source": "vultures@jpcert.or.jp", "tags": [ "Third Party Advisory" ], "url": "http://jvn.jp/en/jp/JVN28804532/index.html" }, { "source": "vultures@jpcert.or.jp", "tags": [ "Release Notes" ], "url": "https://wordpress.org/plugins/ultimate-member/#developers" }, { "source": "vultures@jpcert.or.jp", "url": "https://wpvulndb.com/vulnerabilities/9608" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://jvn.jp/en/jp/JVN28804532/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Release Notes" ], "url": "https://wordpress.org/plugins/ultimate-member/#developers" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://wpvulndb.com/vulnerabilities/9608" } ], "sourceIdentifier": "vultures@jpcert.or.jp", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-434" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }