Lucene search

K

Users Security Vulnerabilities

cve
cve

CVE-2024-34815

Missing Authorization vulnerability in Codection Import and export users and customers.This issue affects Import and export users and customers: from n/a through...

5.4CVSS

5.6AI Score

0.0004EPSS

2024-06-11 05:16 PM
22
cve
cve

CVE-2024-22151

Missing Authorization vulnerability in Codection Import and export users and customers.This issue affects Import and export users and customers: from n/a through...

5.3CVSS

5.4AI Score

0.0004EPSS

2024-06-08 05:15 PM
40
cve
cve

CVE-2024-4734

The Import and export users and customers plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.26.6.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with...

4.4CVSS

5.7AI Score

0.0004EPSS

2024-05-15 02:15 AM
3
cve
cve

CVE-2024-4656

The Import and export users and customers plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the user agent header in all versions up to, and including, 1.26.6.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with.....

4.4CVSS

5.7AI Score

0.0004EPSS

2024-05-15 02:15 AM
4
cve
cve

CVE-2024-1050

The Import and export users and customers plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the ajax_force_reset_password_delete_metas() function in all versions up to, and including, 1.26.5. This makes it possible for authenticated...

4.3CVSS

5.3AI Score

0.001EPSS

2024-05-04 08:15 AM
31
cve
cve

CVE-2023-7065

The Stop Spammers Security | Block Spam Users, Comments, Forms plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 2024.4. This is due to missing or incorrect nonce validation on the sfs_process AJAX action. This makes it possible for...

5.4CVSS

6.5AI Score

0.0005EPSS

2024-05-04 08:15 AM
30
cve
cve

CVE-2024-32835

Deserialization of Untrusted Data vulnerability in WebToffee Import Export WordPress Users.This issue affects Import Export WordPress Users: from n/a through...

5.4CVSS

6.8AI Score

0.0004EPSS

2024-04-24 08:15 AM
32
cve
cve

CVE-2024-32817

Deserialization of Untrusted Data vulnerability in Import and export users and customers.This issue affects Import and export users and customers: from n/a through...

4.4CVSS

4.8AI Score

0.0004EPSS

2024-04-24 08:15 AM
30
cve
cve

CVE-2024-32431

Deserialization of Untrusted Data vulnerability in WP All Import Import Users from CSV.This issue affects Import Users from CSV: from n/a through...

4.4CVSS

4.8AI Score

0.0004EPSS

2024-04-15 08:15 AM
27
cve
cve

CVE-2024-30492

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in WebToffee Import Export WordPress Users.This issue affects Import Export WordPress Users: from n/a through...

4.3CVSS

9.2AI Score

0.0004EPSS

2024-03-29 04:15 PM
37
cve
cve

CVE-2023-33322

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Etoile Web Design Front End Users allows Reflected XSS.This issue affects Front End Users: from n/a before...

7.1CVSS

6.8AI Score

0.0004EPSS

2024-03-26 09:15 AM
25
cve
cve

CVE-2023-51674

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in AAM Advanced Access Manager – Restricted Content, Users & Roles, Enhanced Security and More allows Stored XSS.This issue affects Advanced Access Manager – Restricted Content, Users & Roles,...

6.5CVSS

5.4AI Score

0.0004EPSS

2024-02-01 11:15 AM
22
cve
cve

CVE-2023-6390

The WordPress Users WordPress plugin through 1.4 does not have CSRF check in place when updating its settings, which could allow attackers to make a logged in admin change them via a CSRF...

8.8CVSS

8.5AI Score

0.001EPSS

2024-01-29 03:15 PM
55
cve
cve

CVE-2023-6624

The Import and export users and customers plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 1.24.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for.....

5.4CVSS

5.2AI Score

0.0004EPSS

2024-01-11 09:15 AM
8
cve
cve

CVE-2023-6583

The Import and export users and customers plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 1.24.2 via the Recurring Import functionality. This makes it possible for authenticated attackers, with administrator access and above, to read and delete the...

7.2CVSS

6.8AI Score

0.001EPSS

2024-01-11 09:15 AM
21
cve
cve

CVE-2023-6558

The Export and Import Users and Customers plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file type validation on the 'upload_import_file' function in versions up to, and including, 2.4.8. This makes it possible for authenticated attackers with shop manager-level...

7.2CVSS

7.4AI Score

0.001EPSS

2024-01-11 09:15 AM
13
cve
cve

CVE-2023-52126

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Suman Bhattarai Send Users Email.This issue affects Send Users Email: from n/a through...

5.3CVSS

5.6AI Score

0.0005EPSS

2024-01-05 12:15 PM
10
cve
cve

CVE-2023-51675

URL Redirection to Untrusted Site ('Open Redirect') vulnerability in AAM Advanced Access Manager – Restricted Content, Users & Roles, Enhanced Security and More.This issue affects Advanced Access Manager – Restricted Content, Users & Roles, Enhanced Security and More: from n/a through...

5.4CVSS

5.8AI Score

0.0004EPSS

2023-12-29 02:15 PM
19
cve
cve

CVE-2023-50881

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in AAM Advanced Access Manager – Restricted Content, Users & Roles, Enhanced Security and More allows Stored XSS.This issue affects Advanced Access Manager – Restricted Content, Users & Roles,...

6.5CVSS

5.8AI Score

0.0004EPSS

2023-12-29 12:15 PM
15
cve
cve

CVE-2023-2487

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Smackcoders Export All Posts, Products, Orders, Refunds & Users.This issue affects Export All Posts, Products, Orders, Refunds & Users: from n/a through...

7.5CVSS

7.4AI Score

0.001EPSS

2023-12-21 02:15 PM
45
cve
cve

CVE-2023-45603

Unrestricted Upload of File with Dangerous Type vulnerability in Jeff Starr User Submitted Posts – Enable Users to Submit Posts from the Front End.This issue affects User Submitted Posts – Enable Users to Submit Posts from the Front End: from n/a through...

9.8CVSS

9.3AI Score

0.001EPSS

2023-12-20 07:15 PM
45
cve
cve

CVE-2023-49188

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in ZealousWeb Track Geolocation Of Users Using Contact Form 7 allows Stored XSS.This issue affects Track Geolocation Of Users Using Contact Form 7: from n/a through...

5.9CVSS

5.4AI Score

0.0004EPSS

2023-12-15 03:15 PM
37
cve
cve

CVE-2023-45066

Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Smackcoders Export All Posts, Products, Orders, Refunds & Users.This issue affects Export All Posts, Products, Orders, Refunds & Users: from n/a through...

7.5CVSS

7.4AI Score

0.001EPSS

2023-11-30 03:15 PM
25
cve
cve

CVE-2022-44738

Improper Neutralization of Formula Elements in a CSV File vulnerability in Patrick Robrecht Posts and Users Stats.This issue affects Posts and Users Stats: from n/a through...

8.8CVSS

8.7AI Score

0.001EPSS

2023-11-07 06:15 PM
13
cve
cve

CVE-2022-41616

Improper Neutralization of Formula Elements in a CSV File vulnerability in Kaushik Kalathiya Export Users Data CSV.This issue affects Export Users Data CSV: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-07 06:15 PM
19
cve
cve

CVE-2022-45348

Improper Neutralization of Formula Elements in a CSV File vulnerability in anmari amr users.This issue affects amr users: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-07 05:15 PM
8
cve
cve

CVE-2022-46804

Improper Neutralization of Formula Elements in a CSV File vulnerability in Narola Infotech Solutions LLP Export Users Data Distinct.This issue affects Export Users Data Distinct: from n/a through...

8.8CVSS

8.6AI Score

0.001EPSS

2023-11-07 05:15 PM
7
cve
cve

CVE-2023-46777

Cross-Site Request Forgery (CSRF) vulnerability in Custom Login Page | Temporary Users | Rebrand Login | Login Captcha plugin <= 1.1.3...

8.8CVSS

8.8AI Score

0.001EPSS

2023-11-06 12:15 PM
25
cve
cve

CVE-2015-10125

A vulnerability classified as problematic has been found in WP Ultimate CSV Importer Plugin 3.7.2 on WordPress. This affects an unknown part. The manipulation leads to cross-site request forgery. It is possible to initiate the attack remotely. Upgrading to version 3.7.3 is able to address this...

8.8CVSS

8.6AI Score

0.001EPSS

2023-10-05 11:15 PM
29
cve
cve

CVE-2023-4153

The BAN Users plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 1.5.3 due to a missing capability check on the 'w3dev_save_ban_user_settings_callback' function. This makes it possible for authenticated attackers, with minimal permissions such as a...

8.8CVSS

8.5AI Score

0.001EPSS

2023-09-13 03:15 AM
13
cve
cve

CVE-2023-4779

The User Submitted Posts plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's [usp_gallery] shortcode in versions up to, and including, 20230811 due to insufficient input sanitization and output escaping on user supplied attributes like 'before'. This makes it...

6.4CVSS

5.2AI Score

0.0004EPSS

2023-09-06 07:15 AM
17
cve
cve

CVE-2023-4023

The All Users Messenger WordPress plugin through 1.24 does not prevent non-administrator users from deleting messages from the all-users...

4.3CVSS

5AI Score

0.0004EPSS

2023-08-30 03:15 PM
18
cve
cve

CVE-2023-4374

The WP Remote Users Sync plugin for WordPress is vulnerable to unauthorized access of data and addition of data due to a missing capability check on the 'refresh_logs_async' functions in versions up to, and including, 1.2.11. This makes it possible for authenticated attackers with subscriber...

4.3CVSS

4.6AI Score

0.001EPSS

2023-08-16 05:15 AM
16
cve
cve

CVE-2023-3958

The WP Remote Users Sync plugin for WordPress is vulnerable to Server Side Request Forgery via the 'notify_ping_remote' AJAX function in versions up to, and including, 1.2.12. This can allow authenticated attackers with subscriber-level permissions or above to make web requests to arbitrary...

8.5CVSS

5.8AI Score

0.001EPSS

2023-08-16 05:15 AM
2382
cve
cve

CVE-2023-4308

The User Submitted Posts plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘user-submitted-content’ parameter in versions up to, and including, 20230809 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to...

7.2CVSS

5.4AI Score

0.0005EPSS

2023-08-15 08:15 AM
18
cve
cve

CVE-2023-4142

The WP Ultimate CSV Importer plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 7.9.8 via the '->cus1' parameter. This allows authenticated attackers with author-level permissions or above, if the administrator previously grants access in the plugin...

8.8CVSS

9AI Score

0.002EPSS

2023-08-04 03:15 AM
28
cve
cve

CVE-2023-4140

The WP Ultimate CSV Importer plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 7.9.8 due to insufficient restriction on the 'get_header_values' function. This makes it possible for authenticated attackers, with minimal permissions such as an author, if...

8.8CVSS

8.6AI Score

0.001EPSS

2023-08-04 03:15 AM
16
cve
cve

CVE-2023-4141

The WP Ultimate CSV Importer plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 7.9.8 via the '->cus2' parameter. This allows authenticated attackers with author-level permissions or above, if the administrator previously grants access in the plugin...

8.8CVSS

8.8AI Score

0.002EPSS

2023-08-04 03:15 AM
15
cve
cve

CVE-2023-4139

The WP Ultimate CSV Importer plugin for WordPress is vulnerable to Sensitive Information Exposure via Directory Listing due to missing restriction in export folder indexing in versions up to, and including, 7.9.8. This makes it possible for unauthenticated attackers to list and view exported...

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-04 03:15 AM
16
cve
cve

CVE-2023-3459

The Export and Import Users and Customers plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'hf_update_customer' function called via an AJAX action in versions up to, and including, 2.4.1. This makes it possible for authenticated...

7.2CVSS

6.8AI Score

0.001EPSS

2023-07-18 03:15 AM
27
cve
cve

CVE-2023-34005

Cross-Site Request Forgery (CSRF) vulnerability in Etoile Web Design Front End Users plugin <= 3.2.24...

8.8CVSS

8.8AI Score

0.001EPSS

2023-07-17 03:15 PM
16
cve
cve

CVE-2019-25138

The User Submitted Posts plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the usp_check_images function in versions up to, and including, 20190312. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected...

9.8CVSS

9.8AI Score

0.01EPSS

2023-06-07 02:15 AM
12
cve
cve

CVE-2023-2489

The Stop Spammers Security | Block Spam Users, Comments, Forms WordPress plugin before 2023 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.....

4.8CVSS

4.8AI Score

0.001EPSS

2023-06-05 02:15 PM
32
cve
cve

CVE-2023-2488

The Stop Spammers Security | Block Spam Users, Comments, Forms WordPress plugin before 2023 does not sanitise and escape various parameters before outputting them back in admin dashboard pages, leading to a Reflected Cross-Site Scripting which could be used against high privilege users such as...

6.1CVSS

6AI Score

0.001EPSS

2023-06-05 02:15 PM
33
cve
cve

CVE-2023-2549

The Feather Login Page plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions starting from 1.0.7 up to, and including, 1.1.1. This is due to missing nonce validation in the 'createTempAccountLink' function. This makes it possible for unauthenticated attackers to create a new....

8.8CVSS

8.3AI Score

0.001EPSS

2023-05-31 03:15 AM
20
cve
cve

CVE-2023-2547

The Feather Login Page plugin for WordPress is vulnerable to unauthorized loss of data due to a missing capability check on the 'deleteUser' function in versions starting from 1.0.7 up to, and including, 1.1.1. This makes it possible for authenticated attackers, with subscriber-level permissions...

5.4CVSS

5.4AI Score

0.001EPSS

2023-05-31 03:15 AM
18
cve
cve

CVE-2023-2545

The Feather Login Page plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'getListOfUsers' function in versions starting from 1.0.7 up to, and including, 1.1.1. This makes it possible for authenticated attackers, with subscriber-level...

8.8CVSS

8.2AI Score

0.001EPSS

2023-05-31 03:15 AM
19
cve
cve

CVE-2022-47600

Unauth. Reflected Cross-Site Scripting (XSS) vulnerability in I Thirteen Web Solution Mass Email To users plugin <= 1.1.4...

7.1CVSS

6AI Score

0.0005EPSS

2023-05-10 11:15 AM
26
cve
cve

CVE-2022-4267

The Bulk Delete Users by Email WordPress plugin through 1.2 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site...

6.1CVSS

6AI Score

0.001EPSS

2022-12-26 01:15 PM
22
cve
cve

CVE-2022-4266

The Bulk Delete Users by Email WordPress plugin through 1.2 does not have CSRF check when deleting users, which could allow attackers to make a logged in admin delete non admin users by knowing their email via a CSRF...

6.5CVSS

6.3AI Score

0.001EPSS

2022-12-26 01:15 PM
30
Total number of security vulnerabilities98