Lucene search

K

Wp Taxonomy Import Security Vulnerabilities - February

cve
cve

CVE-2022-2669

The WP Taxonomy Import WordPress plugin through 1.0.4 does not sanitise and escape a parameter before outputting it back in the page, leading to a Reflected Cross-Site Scripting

6.1CVSS

6AI Score

0.001EPSS

2022-09-16 09:15 AM
48
4
cve
cve

CVE-2023-7253

The Import WP WordPress plugin before 2.13.1 does not prevent users with the administrator role from pinging conducting SSRF attacks, which may be a problem in multisite configurations.

6.1CVSS

9.2AI Score

0.0004EPSS

2024-04-24 05:15 AM
47