Ultimate Member – User Profile, Registration, Login, Member Directory, Content Restriction & Membership Plugin

Information

Software Type Plugin
Software Slug ultimate-member (view on wordpress.org)
Software Status Active
Software Author ultimatemember
Software Website ultimatemember.com
Software Downloads 10,107,677
Software Active Installs 200,000
Software Record Last Updated May 17, 2024

Showing 21-40 of 55 Vulnerabilities

6.1
CVE ID Unknown
Jul 23, 2020
Researcher: tonyko
6.1
CVE ID Unknown
Nov 27, 2018
Researchers:
6.1
CVE ID Unknown
Aug 9, 2018
Researchers:
Title Status CVE ID CVSS Researchers Date
Ultimate Member <= 2.3.2 - Stored Cross-Site Scripting Patched CVE-2022-1208 6.4 Ruijie Li March 21, 2022
Ultimate Member <= 2.0.53 - Cross-Site Scripting Patched CVE-2019-14945 6.4 July 22, 2019
Ultimate Member <= 2.0.45 - Low-Privileged Stored Cross-Site Scripting Patched 6.4 Antony Garand May 13, 2019
Ultimate Member <= 2.1.19 - Reflected Cross-Site Scripting Patched CVE-2021-24306 6.1 riki aji May 7, 2021
Ultimate Member <= 2.1.6 - Open Redirect Patched 6.1 tonyko July 23, 2020
Ultimate Member <= 1.3.88 - Cross Site Scripting Patched CVE-2018-0585 6.1 Gen Sato August 12, 2019
Ultimate Member <= 2.0.3 - Cross Site Scripting Patched CVE-2018-20965 6.1 Gen Sato August 12, 2019
Ultimate Member <= 2.0.51 - Cross-Site Request Forgery and Stored Cross-Site Scripting Patched CVE-2019-14946 6.1 m0ns7er June 24, 2019
Ultimate Member <= 2.0.32 - Cross-Site Request Forgery Patched 6.1 November 27, 2018
Ultimate Member <= 2.0.27 - Multiple Cross-Site Scripting vulnerabilities Patched CVE-2018-17866 6.1 October 6, 2018
Ultimate Member <= 2.0.21 - Cross-Site Scripting Patched 6.1 August 9, 2018
Ultimate Member <= 2.0.17 - Authenticated Cross-Site Scripting Patched CVE-2018-13136 6.1 July 3, 2018
Ultimate Member <= 2.0.3 - Cross-Site Scripting Patched CVE-2018-6943 6.1 Aloyce J. Makalanga February 14, 2018
Ultimate Member <= 2.0 - Cross-Site Scripting Patched CVE-2018-6944 6.1 Aloyce J. Makalanga February 14, 2018
Ultimate Member <= 1.3.39 - Cross-Site Scripting Patched CVE-2016-10872 6.1 Unknown April 6, 2016
Ultimate Member <= 1.3.28 - Reflected Cross-Site Scripting Patched CVE-2015-8354 6.1 High-Tech Bridge Security Research Lab December 2, 2015
Ultimate Member <= 1.3.17 - Cross-Site Scripting Patched CVE-2015-9304 6.1 August 20, 2015
Ultimate Member <= 2.0.45 - Admin+ Stored Cross-Site Scripting Patched 5.5 Antony Garand May 13, 2019
Ultimate Member <= 2.0.10 - Authenticated Cross-Site Scripting Patched CVE-2018-10234 5.5 Riccardo ten Cate April 23, 2018
Ultimate Member <= 2.8.4 - Authenticated (Subscriber+) Stored Cross-Site Scripting Patched CVE-2024-2765 5.4 tiborisaak April 10, 2024

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation