CSRF in Ultimate Membership Pro plugin for WordPress

This security advisory describes one high risk vulnerability.


1) Cross-site request forgery


Severity: High


CVSSv3: 7.1 [CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C] [PCI]


CVE-ID: N/A


CWE-ID: CWE-352 - Cross-Site Request Forgery (CSRF)


Description

The vulnerability allows a remote attacker to perform cross-site request forgery attacks.


The vulnerability exists due to insufficient validation of the HTTP request origin. A remote attacker can trick the victim to visit a specially crafted web page and perform arbitrary actions on behalf of the victim on the vulnerable website, such as create a new administrative account, delete existing users.


Mitigation

Install updates from vendor's website.


Vulnerable software versions

Ultimate Membership Pro: 1.1, 1.2, 1.3, 1.4, 1.5, 1.6, 1.7, 1.8, 1.9, 2.0, 2.1, 2.2, 2.3, 2.4, 2.4.1, 2.4.2, 2.4.3, 2.5, 2.5.1, 2.6, 3.0, 3.1, 3.2, 3.3, 3.4, 3.5, 3.6, 3.7, 3.7.1, 3.7.2, 4.0, 4.0.1, 4.1, 4.2, 4.3, 4.4, 4.5, 4.6, 4.7, 4.8, 4.9, 5.0, 5.1, 5.2, 5.3, 5.4, 5.5, 5.6, 5.7, 5.8, 5.9, 6.0, 6.1, 6.2, 6.3, 6.4, 6.5, 6.6, 6.7, 6.8, 6.9, 7.0, 7.1, 7.2, 7.3, 7.4, 7.5, 7.6, 7.7, 7.8, 7.9, 8.0, 8.1, 8.2, 8.3, 8.4, 8.5, 8.5.1, 8.6, 8.6.1


CPE
External links

https://codecanyon.net/item/ultimate-membership-pro-wordpress-plugin/12159253


Q & A


Can this vulnerability be exploited remotely?


Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.


Is there known malware, which exploits this vulnerability?


No. We are not aware of malware exploiting this vulnerability.




Support the originator by clicking the read the rest link below.