Lucene search

K

Import And Export Users And Customers Security Vulnerabilities

cve
cve

CVE-2020-22277

Import and export users and customers WordPress Plugin through 1.15.5.11 allows CSV injection via a customer's profile.

8CVSS

7.9AI Score

0.008EPSS

2020-11-04 05:15 PM
19
cve
cve

CVE-2022-1255

The Import and export users and customers WordPress plugin before 1.19.2.1 does not sanitise and escaped imported CSV data, which could allow high privilege users to import malicious javascript code and lead to Stored Cross-Site Scripting issues

4.8CVSS

4.8AI Score

0.001EPSS

2022-05-02 04:15 PM
50
3
cve
cve

CVE-2022-3558

The Import and export users and customers WordPress plugin before 1.20.5 does not properly escape data when exporting it via CSV files.

8CVSS

7.8AI Score

0.001EPSS

2022-11-07 10:15 AM
31
9
cve
cve

CVE-2023-6583

The Import and export users and customers plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 1.24.2 via the Recurring Import functionality. This makes it possible for authenticated attackers, with administrator access and above, to read and delete the co...

7.2CVSS

6.8AI Score

0.001EPSS

2024-01-11 09:15 AM
21
cve
cve

CVE-2023-6624

The Import and export users and customers plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 1.24.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for a...

5.4CVSS

5.2AI Score

0.0004EPSS

2024-01-11 09:15 AM
8