CVE-2018-6944

core/lib/upload/um-file-upload.php in the UltimateMember plugin 2.0 for WordPress has a cross-site scripting vulnerability because it fails to properly sanitize user input passed to the $temp variable.
Configurations

Configuration 1

cpe:2.3:a:ultimatemember:ultimate_member:2.0:*:*:*:*:wordpress:*:*

Information

Published : 2018-02-16 02:29

Updated : 2019-08-28 05:15


NVD link : CVE-2018-6944

Mitre link : CVE-2018-6944

Products Affected
No products.
CWE