Lucene search

K

Soflyy Security Vulnerabilities

cve
cve

CVE-2018-16259

There is an XSS vulnerability in WP All Import plugin 3.4.9 for WordPress via pmxi-admin-settings large_feed_limit. NOTE: The vendor states that this is not a vulnerability. WP All Import is only able to be used by a logged in administrator, and the action described can only be taken advantage of.....

6.1CVSS

5.9AI Score

0.001EPSS

2019-04-12 07:29 PM
27
cve
cve

CVE-2024-31939

Cross-Site Request Forgery (CSRF) vulnerability in Soflyy Import any XML or CSV File to WordPress.This issue affects Import any XML or CSV File to WordPress: from n/a through...

4.3CVSS

6.8AI Score

0.0004EPSS

2024-04-10 08:15 PM
25
cve
cve

CVE-2024-31380

Improper Control of Generation of Code ('Code Injection') vulnerability in Soflyy Oxygen Builder allows Code Injection.This issue affects Oxygen Builder: from n/a through...

9.9CVSS

7AI Score

0.0004EPSS

2024-04-03 12:15 PM
56
cve
cve

CVE-2018-16258

There is an XSS vulnerability in WP All Import plugin 3.4.9 for WordPress via pmxi-admin-import custom_type. NOTE: The vendor states that this is not a vulnerability. WP All Import is only able to be used by a logged in administrator, and the action described can only be taken advantage of by a...

6.1CVSS

6AI Score

0.001EPSS

2019-04-12 07:29 PM
20
cve
cve

CVE-2018-16255

There is an XSS vulnerability in WP All Import plugin 3.4.9 for WordPress via action=evaluate. NOTE: The vendor states that this is not a vulnerability. WP All Import is only able to be used by a logged in administrator, and the action described can only be taken advantage of by a logged in...

6.1CVSS

5.9AI Score

0.001EPSS

2019-04-12 06:29 PM
21
cve
cve

CVE-2018-16254

There is an XSS vulnerability in WP All Import plugin 3.4.9 for WordPress via action=options. NOTE: The vendor states that this is not a vulnerability. WP All Import is only able to be used by a logged in administrator, and the action described can only be taken advantage of by a logged in...

6.1CVSS

5.9AI Score

0.001EPSS

2019-04-12 06:29 PM
24
cve
cve

CVE-2018-16257

There are multiple XSS vulnerabilities in WP All Import plugin 3.4.9 for WordPress via action=template. NOTE: The vendor states that this is not a vulnerability. WP All Import is only able to be used by a logged in administrator, and the action described can only be taken advantage of by a logged.....

6.1CVSS

6.1AI Score

0.001EPSS

2019-04-12 07:29 PM
19
cve
cve

CVE-2018-16256

There is an XSS vulnerability in WP All Import plugin 3.4.9 for WordPress via Add Filtering Options(Add Rule). NOTE: The vendor states that this is not a vulnerability. WP All Import is only able to be used by a logged in administrator, and the action described can only be taken advantage of by a.....

6.1CVSS

5.9AI Score

0.001EPSS

2019-04-12 06:29 PM
23
cve
cve

CVE-2024-31390

: Improper Control of Generation of Code ('Code Injection') vulnerability in Soflyy Breakdance allows : Code Injection.This issue affects Breakdance: from n/a through...

9.9CVSS

7AI Score

0.0004EPSS

2024-04-03 12:15 PM
96
cve
cve

CVE-2023-7082

The Import any XML or CSV File to WordPress plugin before 3.7.3 accepts all zip files and automatically extracts the zip file into a publicly accessible directory without sufficiently validating the extracted file type. This may allows high privilege users such as administrator to upload an...

7.2CVSS

7.2AI Score

0.001EPSS

2024-01-22 08:15 PM
56
cve
cve

CVE-2023-6938

The Oxygen Builder plugin for WordPress is vulnerable to Stored Cross-Site Scripting via a custom field in all versions up to, and including, 4.8 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with contributor-level access and above,....

6.4CVSS

5.2AI Score

0.0004EPSS

2024-01-11 03:15 PM
10
cve
cve

CVE-2023-5886

The Export any WordPress data to XML/CSV WordPress plugin before 1.4.0, WP All Export Pro WordPress plugin before 1.8.6 does not check nonce tokens early enough in the request lifecycle, allowing attackers with the ability to upload files to make logged in users perform unwanted actions leading to....

8.8CVSS

9AI Score

0.001EPSS

2023-12-18 08:15 PM
26
cve
cve

CVE-2023-5882

The Export any WordPress data to XML/CSV WordPress plugin before 1.4.0, WP All Export Pro WordPress plugin before 1.8.6 does not check nonce tokens early enough in the request lifecycle, allowing attackers to make logged in users perform unwanted actions leading to remote code...

8.8CVSS

9AI Score

0.001EPSS

2023-12-18 08:15 PM
44
cve
cve

CVE-2023-4724

The Export any WordPress data to XML/CSV WordPress plugin before 1.4.0, WP All Export Pro WordPress plugin before 1.8.6 does not validate and sanitise the wp_query parameter which allows an attacker to run arbitrary command on the remote...

7.2CVSS

7.1AI Score

0.001EPSS

2023-12-18 08:15 PM
31
cve
cve

CVE-2022-1800

The Export any WordPress data to XML/CSV WordPress plugin before 1.3.5 does not sanitize the cpt POST parameter when exporting post data before using it in a database query, leading to an SQL injection...

7.2CVSS

7.2AI Score

0.001EPSS

2022-06-13 01:15 PM
54
8
cve
cve

CVE-2022-46841

Cross-Site Request Forgery (CSRF) vulnerability in Soflyy Oxygen Builder plugin <= 4.4...

8.8CVSS

8.8AI Score

0.001EPSS

2023-10-03 11:15 AM
42
cve
cve

CVE-2022-2711

The Import any XML or CSV File to WordPress plugin before 3.6.9 is not validating the paths of files contained in uploaded zip archives, allowing highly privileged users, such as admins, to write arbitrary files to any part of the file system accessible by the web server via a path traversal...

7.2CVSS

6.9AI Score

0.001EPSS

2022-11-07 10:15 AM
33
4
cve
cve

CVE-2022-3418

The Import any XML or CSV File to WordPress plugin before 3.6.9 is not properly filtering which file extensions are allowed to be imported on the server, which could allow administrators in multi-site WordPress installations to upload arbitrary...

7.2CVSS

7AI Score

0.001EPSS

2022-11-07 10:15 AM
53
4
cve
cve

CVE-2022-2268

The Import any XML or CSV File to WordPress plugin before 3.6.8 accepts all zip files and automatically extracts the zip file without validating the extracted file type. Allowing high privilege users such as admin to upload an arbitrary file like PHP, leading to...

7.2CVSS

7AI Score

0.001EPSS

2022-07-04 01:15 PM
33
8
cve
cve

CVE-2022-3394

The WP All Export Pro WordPress plugin before 1.7.9 does not limit some functionality during exports only to users with the Administrator role, allowing any logged in user which has been given privileges to perform exports to execute arbitrary code on the site. By default only administrators can...

7.2CVSS

7.3AI Score

0.001EPSS

2022-10-25 05:15 PM
98
5
cve
cve

CVE-2022-3395

The WP All Export Pro WordPress plugin before 1.7.9 uses the contents of the cc_sql POST parameter directly as a database query, allowing users which has been given permission to run exports to execute arbitrary SQL statements, leading to a SQL Injection vulnerability. By default only users with...

8.8CVSS

8.9AI Score

0.001EPSS

2022-10-25 05:15 PM
228
2
cve
cve

CVE-2022-36386

Authenticated Arbitrary Code Execution vulnerability in Soflyy Import any XML or CSV File to WordPress plugin <= 3.6.7 at...

9.1CVSS

7.1AI Score

0.001EPSS

2022-09-21 08:15 PM
29
8
cve
cve

CVE-2021-24714

The Import any XML or CSV File to WordPress plugin before 3.6.3 does not escape the Import's Title and Unique Identifier fields before outputting them in admin pages, which could allow high privilege users to perform Cross-Site attacks even when the unfiltered_html capability is...

4.8CVSS

5AI Score

0.001EPSS

2021-12-06 04:15 PM
17
2
cve
cve

CVE-2018-20978

The wp-all-import plugin before 3.4.7 for WordPress has...

6.1CVSS

6.3AI Score

0.001EPSS

2019-08-20 04:15 PM
20
cve
cve

CVE-2015-9329

The wp-all-import plugin before 3.2.5 for WordPress has reflected...

6.1CVSS

6.4AI Score

0.001EPSS

2019-08-20 03:15 PM
18
cve
cve

CVE-2015-9331

The wp-all-import plugin before 3.2.4 for WordPress has no prevention of unauthenticated requests to...

7.5CVSS

7.6AI Score

0.001EPSS

2019-08-20 03:15 PM
24
cve
cve

CVE-2015-9330

The wp-all-import plugin before 3.2.5 for WordPress has blind SQL...

9.8CVSS

9.9AI Score

0.001EPSS

2019-08-20 03:15 PM
19
cve
cve

CVE-2017-18567

The wp-all-import plugin before 3.4.6 for WordPress has...

6.1CVSS

6.3AI Score

0.001EPSS

2019-08-20 03:15 PM
24
cve
cve

CVE-2018-0546

Cross-site scripting vulnerability in WP All Import plugin prior to version 3.4.6 for WordPress allows an attacker to inject arbitrary web script or HTML via unspecified...

6.1CVSS

5.9AI Score

0.001EPSS

2018-03-09 04:29 PM
20
cve
cve

CVE-2018-0547

Cross-site scripting vulnerability in WP All Import plugin prior to version 3.4.7 for WordPress allows an attacker to inject arbitrary web script or HTML via unspecified...

6.1CVSS

5.9AI Score

0.001EPSS

2018-03-09 04:29 PM
21