UserPro <= 4.9.23 - Unauthenticated Cross-Site Scripting

6.1
Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CVE CVE-2018-16285
CVSS 6.1 (Medium)
Publicly Published August 31, 2018
Last Updated December 5, 2022

Description

The UserPro plugin through 4.9.23 for WordPress allows XSS via the shortcode parameter in a userpro_shortcode_template action to wp-admin/admin-ajax.php.

References

Share

Vulnerability Details for UserPro - Community and User Profile WordPress Plugin

Software Type Plugin
Software Slug userpro
Patched? Yes
Remediation Update to version 4.9.24, or a newer patched version
Affected Version
  • <= 4.9.23
Patched Version
  • 4.9.24

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation