Lucene search

K

Import And Export Users And Customers Security Vulnerabilities

cve
cve

CVE-2024-4734

The Import and export users and customers plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.26.6.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with...

4.4CVSS

6AI Score

0.0004EPSS

2024-05-15 02:15 AM
3
cve
cve

CVE-2024-4656

The Import and export users and customers plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the user agent header in all versions up to, and including, 1.26.6.1 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with.....

4.4CVSS

6AI Score

0.0004EPSS

2024-05-15 02:15 AM
4
cve
cve

CVE-2024-1050

The Import and export users and customers plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the ajax_force_reset_password_delete_metas() function in all versions up to, and including, 1.26.5. This makes it possible for authenticated...

4.3CVSS

7.1AI Score

0.001EPSS

2024-05-04 08:15 AM
29
cve
cve

CVE-2024-32835

Deserialization of Untrusted Data vulnerability in WebToffee Import Export WordPress Users.This issue affects Import Export WordPress Users: from n/a through...

5.4CVSS

7.4AI Score

0.0004EPSS

2024-04-24 08:15 AM
32
cve
cve

CVE-2024-32817

Deserialization of Untrusted Data vulnerability in Import and export users and customers.This issue affects Import and export users and customers: from n/a through...

4.4CVSS

7.4AI Score

0.0004EPSS

2024-04-24 08:15 AM
30
cve
cve

CVE-2024-30492

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in WebToffee Import Export WordPress Users.This issue affects Import Export WordPress Users: from n/a through...

4.3CVSS

7.3AI Score

0.0004EPSS

2024-03-29 04:15 PM
36
cve
cve

CVE-2023-6624

The Import and export users and customers plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 1.24.3 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for.....

5.4CVSS

5.9AI Score

0.0004EPSS

2024-01-11 09:15 AM
7
cve
cve

CVE-2023-6583

The Import and export users and customers plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 1.24.2 via the Recurring Import functionality. This makes it possible for authenticated attackers, with administrator access and above, to read and delete the...

7.2CVSS

6.7AI Score

0.001EPSS

2024-01-11 09:15 AM
20
cve
cve

CVE-2023-6558

The Export and Import Users and Customers plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file type validation on the 'upload_import_file' function in versions up to, and including, 2.4.8. This makes it possible for authenticated attackers with shop manager-level...

7.2CVSS

7.9AI Score

0.001EPSS

2024-01-11 09:15 AM
12
cve
cve

CVE-2023-3459

The Export and Import Users and Customers plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'hf_update_customer' function called via an AJAX action in versions up to, and including, 2.4.1. This makes it possible for authenticated...

7.2CVSS

6.8AI Score

0.001EPSS

2023-07-18 03:15 AM
26
cve
cve

CVE-2022-3558

The Import and export users and customers WordPress plugin before 1.20.5 does not properly escape data when exporting it via CSV...

8CVSS

7.9AI Score

0.001EPSS

2022-11-07 10:15 AM
30
9
cve
cve

CVE-2022-1255

The Import and export users and customers WordPress plugin before 1.19.2.1 does not sanitise and escaped imported CSV data, which could allow high privilege users to import malicious javascript code and lead to Stored Cross-Site Scripting...

4.8CVSS

4.8AI Score

0.001EPSS

2022-05-02 04:15 PM
49
3