Cross-Site Scripting (XSS) Vulnerability in UltimateMember Plugin 2.0 for WordPress

Cross-Site Scripting (XSS) Vulnerability in UltimateMember Plugin 2.0 for WordPress

CVE-2018-6943 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

core/lib/upload/um-image-upload.php in the UltimateMember plugin 2.0 for WordPress has a cross-site scripting vulnerability because it fails to properly sanitize user input passed to the $temp variable.

Learn more about our Wordpress Pen Testing.