Lucene search

K

Wp All Import Security Vulnerabilities

cve
cve

CVE-2015-9329

The wp-all-import plugin before 3.2.5 for WordPress has reflected XSS.

6.1CVSS

6.4AI Score

0.001EPSS

2019-08-20 03:15 PM
18
cve
cve

CVE-2015-9330

The wp-all-import plugin before 3.2.5 for WordPress has blind SQL injection.

9.8CVSS

9.9AI Score

0.001EPSS

2019-08-20 03:15 PM
20
cve
cve

CVE-2015-9331

The wp-all-import plugin before 3.2.4 for WordPress has no prevention of unauthenticated requests to adminInit.

7.5CVSS

7.6AI Score

0.001EPSS

2019-08-20 03:15 PM
24
cve
cve

CVE-2017-18567

The wp-all-import plugin before 3.4.6 for WordPress has XSS.

6.1CVSS

6.3AI Score

0.001EPSS

2019-08-20 03:15 PM
24
cve
cve

CVE-2018-0546

Cross-site scripting vulnerability in WP All Import plugin prior to version 3.4.6 for WordPress allows an attacker to inject arbitrary web script or HTML via unspecified vectors.

6.1CVSS

5.9AI Score

0.001EPSS

2018-03-09 04:29 PM
20
cve
cve

CVE-2018-0547

Cross-site scripting vulnerability in WP All Import plugin prior to version 3.4.7 for WordPress allows an attacker to inject arbitrary web script or HTML via unspecified vectors.

6.1CVSS

5.9AI Score

0.001EPSS

2018-03-09 04:29 PM
21
cve
cve

CVE-2018-16254

There is an XSS vulnerability in WP All Import plugin 3.4.9 for WordPress via action=options. NOTE: The vendor states that this is not a vulnerability. WP All Import is only able to be used by a logged in administrator, and the action described can only be taken advantage of by a logged in administ...

6.1CVSS

5.9AI Score

0.001EPSS

2019-04-12 06:29 PM
24
cve
cve

CVE-2018-16255

There is an XSS vulnerability in WP All Import plugin 3.4.9 for WordPress via action=evaluate. NOTE: The vendor states that this is not a vulnerability. WP All Import is only able to be used by a logged in administrator, and the action described can only be taken advantage of by a logged in adminis...

6.1CVSS

5.9AI Score

0.001EPSS

2019-04-12 06:29 PM
21
cve
cve

CVE-2018-16256

There is an XSS vulnerability in WP All Import plugin 3.4.9 for WordPress via Add Filtering Options(Add Rule). NOTE: The vendor states that this is not a vulnerability. WP All Import is only able to be used by a logged in administrator, and the action described can only be taken advantage of by a l...

6.1CVSS

5.9AI Score

0.001EPSS

2019-04-12 06:29 PM
23
cve
cve

CVE-2018-16257

There are multiple XSS vulnerabilities in WP All Import plugin 3.4.9 for WordPress via action=template. NOTE: The vendor states that this is not a vulnerability. WP All Import is only able to be used by a logged in administrator, and the action described can only be taken advantage of by a logged i...

6.1CVSS

6.1AI Score

0.001EPSS

2019-04-12 07:29 PM
19
cve
cve

CVE-2018-16258

There is an XSS vulnerability in WP All Import plugin 3.4.9 for WordPress via pmxi-admin-import custom_type. NOTE: The vendor states that this is not a vulnerability. WP All Import is only able to be used by a logged in administrator, and the action described can only be taken advantage of by a log...

6.1CVSS

6AI Score

0.001EPSS

2019-04-12 07:29 PM
20
cve
cve

CVE-2018-16259

There is an XSS vulnerability in WP All Import plugin 3.4.9 for WordPress via pmxi-admin-settings large_feed_limit. NOTE: The vendor states that this is not a vulnerability. WP All Import is only able to be used by a logged in administrator, and the action described can only be taken advantage of b...

6.1CVSS

5.9AI Score

0.001EPSS

2019-04-12 07:29 PM
27
cve
cve

CVE-2018-20978

The wp-all-import plugin before 3.4.7 for WordPress has XSS.

6.1CVSS

6.3AI Score

0.001EPSS

2019-08-20 04:15 PM
20
cve
cve

CVE-2021-24714

The Import any XML or CSV File to WordPress plugin before 3.6.3 does not escape the Import's Title and Unique Identifier fields before outputting them in admin pages, which could allow high privilege users to perform Cross-Site attacks even when the unfiltered_html capability is disallowed.

4.8CVSS

5AI Score

0.001EPSS

2021-12-06 04:15 PM
17
2
cve
cve

CVE-2022-1565

The plugin WP All Import is vulnerable to arbitrary file uploads due to missing file type validation via the wp_all_import_get_gz.php file in versions up to, and including, 3.6.7. This makes it possible for authenticated attackers, with administrator level permissions and above, to upload arbitrary...

7.2CVSS

7.2AI Score

0.015EPSS

2022-07-18 05:15 PM
51
11
cve
cve

CVE-2022-2268

The Import any XML or CSV File to WordPress plugin before 3.6.8 accepts all zip files and automatically extracts the zip file without validating the extracted file type. Allowing high privilege users such as admin to upload an arbitrary file like PHP, leading to RCE

7.2CVSS

7AI Score

0.001EPSS

2022-07-04 01:15 PM
33
8
cve
cve

CVE-2022-2711

The Import any XML or CSV File to WordPress plugin before 3.6.9 is not validating the paths of files contained in uploaded zip archives, allowing highly privileged users, such as admins, to write arbitrary files to any part of the file system accessible by the web server via a path traversal vector...

7.2CVSS

6.9AI Score

0.001EPSS

2022-11-07 10:15 AM
33
4
cve
cve

CVE-2022-3418

The Import any XML or CSV File to WordPress plugin before 3.6.9 is not properly filtering which file extensions are allowed to be imported on the server, which could allow administrators in multi-site WordPress installations to upload arbitrary files

7.2CVSS

7AI Score

0.001EPSS

2022-11-07 10:15 AM
53
4
cve
cve

CVE-2022-36386

Authenticated Arbitrary Code Execution vulnerability in Soflyy Import any XML or CSV File to WordPress plugin <= 3.6.7 at WordPress.

9.1CVSS

7.1AI Score

0.001EPSS

2022-09-21 08:15 PM
29
8