Lucene search

K

Wp All Import Security Vulnerabilities

cve
cve

CVE-2024-1042

The WP Radio – Worldwide Online Radio Stations Directory for WordPress plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on multiple AJAX functions in all versions up to, and including, 3.1.9. This makes it possible for authenticated...

6.4CVSS

6AI Score

0.0004EPSS

2024-04-10 05:15 AM
21
cve
cve

CVE-2015-10125

A vulnerability classified as problematic has been found in WP Ultimate CSV Importer Plugin 3.7.2 on WordPress. This affects an unknown part. The manipulation leads to cross-site request forgery. It is possible to initiate the attack remotely. Upgrading to version 3.7.3 is able to address this...

8.8CVSS

8.6AI Score

0.001EPSS

2023-10-05 11:15 PM
29
cve
cve

CVE-2023-4142

The WP Ultimate CSV Importer plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 7.9.8 via the '->cus1' parameter. This allows authenticated attackers with author-level permissions or above, if the administrator previously grants access in the plugin...

8.8CVSS

9AI Score

0.002EPSS

2023-08-04 03:15 AM
29
cve
cve

CVE-2023-4140

The WP Ultimate CSV Importer plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 7.9.8 due to insufficient restriction on the 'get_header_values' function. This makes it possible for authenticated attackers, with minimal permissions such as an author, if...

8.8CVSS

8.6AI Score

0.001EPSS

2023-08-04 03:15 AM
16
cve
cve

CVE-2023-4141

The WP Ultimate CSV Importer plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 7.9.8 via the '->cus2' parameter. This allows authenticated attackers with author-level permissions or above, if the administrator previously grants access in the plugin...

8.8CVSS

8.8AI Score

0.002EPSS

2023-08-04 03:15 AM
15
cve
cve

CVE-2023-4139

The WP Ultimate CSV Importer plugin for WordPress is vulnerable to Sensitive Information Exposure via Directory Listing due to missing restriction in export folder indexing in versions up to, and including, 7.9.8. This makes it possible for unauthenticated attackers to list and view exported...

7.5CVSS

7.5AI Score

0.001EPSS

2023-08-04 03:15 AM
16
cve
cve

CVE-2022-2711

The Import any XML or CSV File to WordPress plugin before 3.6.9 is not validating the paths of files contained in uploaded zip archives, allowing highly privileged users, such as admins, to write arbitrary files to any part of the file system accessible by the web server via a path traversal...

7.2CVSS

6.9AI Score

0.001EPSS

2022-11-07 10:15 AM
33
4
cve
cve

CVE-2022-3418

The Import any XML or CSV File to WordPress plugin before 3.6.9 is not properly filtering which file extensions are allowed to be imported on the server, which could allow administrators in multi-site WordPress installations to upload arbitrary...

7.2CVSS

7AI Score

0.001EPSS

2022-11-07 10:15 AM
53
4
cve
cve

CVE-2022-36386

Authenticated Arbitrary Code Execution vulnerability in Soflyy Import any XML or CSV File to WordPress plugin <= 3.6.7 at...

9.1CVSS

7.1AI Score

0.001EPSS

2022-09-21 08:15 PM
29
8
cve
cve

CVE-2022-1565

The plugin WP All Import is vulnerable to arbitrary file uploads due to missing file type validation via the wp_all_import_get_gz.php file in versions up to, and including, 3.6.7. This makes it possible for authenticated attackers, with administrator level permissions and above, to upload...

7.2CVSS

7.2AI Score

0.015EPSS

2022-07-18 05:15 PM
51
11
cve
cve

CVE-2022-2268

The Import any XML or CSV File to WordPress plugin before 3.6.8 accepts all zip files and automatically extracts the zip file without validating the extracted file type. Allowing high privilege users such as admin to upload an arbitrary file like PHP, leading to...

7.2CVSS

7AI Score

0.001EPSS

2022-07-04 01:15 PM
33
8
cve
cve

CVE-2022-0360

The Easy Drag And drop All Import : WP Ultimate CSV Importer WordPress plugin before 6.4.3 does not sanitise and escaped imported comments, which could allow high privilege users to import malicious ones (either intentionnaly or not) and lead to Stored Cross-Site Scripting...

4.8CVSS

4.8AI Score

0.001EPSS

2022-02-28 09:15 AM
73
cve
cve

CVE-2021-24714

The Import any XML or CSV File to WordPress plugin before 3.6.3 does not escape the Import's Title and Unique Identifier fields before outputting them in admin pages, which could allow high privilege users to perform Cross-Site attacks even when the unfiltered_html capability is...

4.8CVSS

5AI Score

0.001EPSS

2021-12-06 04:15 PM
17
2
cve
cve

CVE-2018-20978

The wp-all-import plugin before 3.4.7 for WordPress has...

6.1CVSS

6.3AI Score

0.001EPSS

2019-08-20 04:15 PM
20
cve
cve

CVE-2015-9329

The wp-all-import plugin before 3.2.5 for WordPress has reflected...

6.1CVSS

6.4AI Score

0.001EPSS

2019-08-20 03:15 PM
18
cve
cve

CVE-2015-9330

The wp-all-import plugin before 3.2.5 for WordPress has blind SQL...

9.8CVSS

9.9AI Score

0.001EPSS

2019-08-20 03:15 PM
19
cve
cve

CVE-2015-9331

The wp-all-import plugin before 3.2.4 for WordPress has no prevention of unauthenticated requests to...

7.5CVSS

7.6AI Score

0.001EPSS

2019-08-20 03:15 PM
24
cve
cve

CVE-2017-18567

The wp-all-import plugin before 3.4.6 for WordPress has...

6.1CVSS

6.3AI Score

0.001EPSS

2019-08-20 03:15 PM
24
cve
cve

CVE-2018-16258

There is an XSS vulnerability in WP All Import plugin 3.4.9 for WordPress via pmxi-admin-import custom_type. NOTE: The vendor states that this is not a vulnerability. WP All Import is only able to be used by a logged in administrator, and the action described can only be taken advantage of by a...

6.1CVSS

6AI Score

0.001EPSS

2019-04-12 07:29 PM
20
cve
cve

CVE-2018-16257

There are multiple XSS vulnerabilities in WP All Import plugin 3.4.9 for WordPress via action=template. NOTE: The vendor states that this is not a vulnerability. WP All Import is only able to be used by a logged in administrator, and the action described can only be taken advantage of by a logged.....

6.1CVSS

6.1AI Score

0.001EPSS

2019-04-12 07:29 PM
19
cve
cve

CVE-2018-16259

There is an XSS vulnerability in WP All Import plugin 3.4.9 for WordPress via pmxi-admin-settings large_feed_limit. NOTE: The vendor states that this is not a vulnerability. WP All Import is only able to be used by a logged in administrator, and the action described can only be taken advantage of.....

6.1CVSS

5.9AI Score

0.001EPSS

2019-04-12 07:29 PM
27
cve
cve

CVE-2018-16254

There is an XSS vulnerability in WP All Import plugin 3.4.9 for WordPress via action=options. NOTE: The vendor states that this is not a vulnerability. WP All Import is only able to be used by a logged in administrator, and the action described can only be taken advantage of by a logged in...

6.1CVSS

5.9AI Score

0.001EPSS

2019-04-12 06:29 PM
24
cve
cve

CVE-2018-16255

There is an XSS vulnerability in WP All Import plugin 3.4.9 for WordPress via action=evaluate. NOTE: The vendor states that this is not a vulnerability. WP All Import is only able to be used by a logged in administrator, and the action described can only be taken advantage of by a logged in...

6.1CVSS

5.9AI Score

0.001EPSS

2019-04-12 06:29 PM
21
cve
cve

CVE-2018-16256

There is an XSS vulnerability in WP All Import plugin 3.4.9 for WordPress via Add Filtering Options(Add Rule). NOTE: The vendor states that this is not a vulnerability. WP All Import is only able to be used by a logged in administrator, and the action described can only be taken advantage of by a.....

6.1CVSS

5.9AI Score

0.001EPSS

2019-04-12 06:29 PM
23
cve
cve

CVE-2018-0546

Cross-site scripting vulnerability in WP All Import plugin prior to version 3.4.6 for WordPress allows an attacker to inject arbitrary web script or HTML via unspecified...

6.1CVSS

5.9AI Score

0.001EPSS

2018-03-09 04:29 PM
20
cve
cve

CVE-2018-0547

Cross-site scripting vulnerability in WP All Import plugin prior to version 3.4.7 for WordPress allows an attacker to inject arbitrary web script or HTML via unspecified...

6.1CVSS

5.9AI Score

0.001EPSS

2018-03-09 04:29 PM
21