Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Smackcoders Export All Posts, Products, Orders, Refunds & Users.This issue affects Export All Posts, Products, Orders, Refunds & Users: from n/a through 2.4.1.
Max CVSS
7.5
EPSS Score
0.09%
Published
2023-11-30
Updated
2023-12-06
The WP Ultimate CSV Importer plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 7.9.8 via the '->cus1' parameter. This allows authenticated attackers with author-level permissions or above, if the administrator previously grants access in the plugin settings, to execute code on the server. The author resolved this vulnerability by removing the ability for authors and editors to import files, please note that this means remote code execution is still possible for site administrators, use the plugin with caution.
Max CVSS
8.8
EPSS Score
0.15%
Published
2023-08-04
Updated
2023-08-08
The WP Ultimate CSV Importer plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 7.9.8 via the '->cus2' parameter. This allows authenticated attackers with author-level permissions or above, if the administrator previously grants access in the plugin settings, to create a PHP file and execute code on the server. The author resolved this vulnerability by removing the ability for authors and editors to import files, please note that this means php file creation is still allowed for site administrators, use the plugin with caution.
Max CVSS
8.8
EPSS Score
0.15%
Published
2023-08-04
Updated
2023-08-08
The WP Ultimate CSV Importer plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 7.9.8 due to insufficient restriction on the 'get_header_values' function. This makes it possible for authenticated attackers, with minimal permissions such as an author, if the administrator previously grants access in the plugin settings, to modify their user role by supplying the 'wp_capabilities->cus1' parameter.
Max CVSS
8.8
EPSS Score
0.06%
Published
2023-08-04
Updated
2023-08-08
The WP Ultimate CSV Importer plugin for WordPress is vulnerable to Sensitive Information Exposure via Directory Listing due to missing restriction in export folder indexing in versions up to, and including, 7.9.8. This makes it possible for unauthenticated attackers to list and view exported files.
Max CVSS
7.5
EPSS Score
0.09%
Published
2023-08-04
Updated
2023-08-08
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Smackcoders Export All Posts, Products, Orders, Refunds & Users.This issue affects Export All Posts, Products, Orders, Refunds & Users: from n/a through 2.4.1.
Max CVSS
7.5
EPSS Score
0.09%
Published
2023-12-21
Updated
2023-12-29
The Visual Email Designer for WooCommerce WordPress plugin before 1.7.2 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by users with a role as low as author.
Max CVSS
8.8
EPSS Score
0.07%
Published
2023-01-02
Updated
2023-01-09
The Import all XML, CSV & TXT WordPress plugin before 6.5.8 does not have authorisation in some places, which could allow any authenticated users to access some of the plugin features if they manage to get the related nonce
Max CVSS
4.2
EPSS Score
0.05%
Published
2022-10-17
Updated
2023-06-07
The Import all XML, CSV & TXT WordPress plugin before 6.5.8 does not properly sanitise and escape imported data before using them back SQL statements, leading to SQL injection exploitable by high privilege users such as admin
Max CVSS
7.2
EPSS Score
0.06%
Published
2022-10-17
Updated
2023-06-07
The Import Export All WordPress Images, Users & Post Types WordPress plugin before 6.5.3 does not fully validate the file to be imported via an URL before making an HTTP request to it, which could allow high privilege users such as admin to perform Blind SSRF attacks
Max CVSS
7.2
EPSS Score
0.09%
Published
2022-06-27
Updated
2023-06-07
The Easy Drag And drop All Import : WP Ultimate CSV Importer WordPress plugin before 6.4.3 does not sanitise and escaped imported comments, which could allow high privilege users to import malicious ones (either intentionnaly or not) and lead to Stored Cross-Site Scripting issues
Max CVSS
4.8
EPSS Score
0.07%
Published
2022-02-28
Updated
2023-06-07
The wp-ultimate-exporter plugin before 1.4.2 for WordPress has CSRF.
Max CVSS
8.8
EPSS Score
0.07%
Published
2019-08-14
Updated
2019-08-19
The wp-ultimate-csv-importer plugin before 5.6.1 for WordPress has CSRF.
Max CVSS
8.8
EPSS Score
0.07%
Published
2019-08-14
Updated
2023-06-06
The wp-ultimate-exporter plugin through 1.1 for WordPress has SQL injection via the export_type_name parameter.
Max CVSS
9.8
EPSS Score
0.21%
Published
2019-09-20
Updated
2019-09-20
The echosign plugin before 1.2 for WordPress has XSS via the templates/add_templates.php id parameter.
Max CVSS
6.1
EPSS Score
0.09%
Published
2019-09-17
Updated
2019-09-17
The echosign plugin before 1.2 for WordPress has XSS via the inc.php page parameter.
Max CVSS
6.1
EPSS Score
0.09%
Published
2019-09-17
Updated
2019-09-17
A vulnerability classified as problematic has been found in WP Ultimate CSV Importer Plugin 3.7.2 on WordPress. This affects an unknown part. The manipulation leads to cross-site request forgery. It is possible to initiate the attack remotely. Upgrading to version 3.7.3 is able to address this issue. The identifier of the patch is 13c30af721d3f989caac72dd0f56cf0dc40fad7e. It is recommended to upgrade the affected component. The identifier VDB-241317 was assigned to this vulnerability.
Max CVSS
8.8
EPSS Score
0.05%
Published
2023-10-05
Updated
2024-04-11
The wp-ultimate-csv-importer plugin before 3.8.1 for WordPress has XSS.
Max CVSS
6.1
EPSS Score
0.08%
Published
2019-08-12
Updated
2023-06-06
The WP Ultimate Email Marketer plugin 1.1.0 and possibly earlier for Wordpress does not properly restrict access to (1) list/edit.php and (2) campaign/editCampaign.php, which allows remote attackers to modify list or campaign data.
Max CVSS
6.4
EPSS Score
0.26%
Published
2013-11-05
Updated
2013-11-06
Multiple cross-site scripting (XSS) vulnerabilities in the WP Ultimate Email Marketer plugin 1.1.0 and possibly earlier for Wordpress allow remote attackers to inject arbitrary web script or HTML via the (1) siteurl parameter to campaign/campaignone.php; the (2) action, (3) campaignname, (4) campaignformat, or (5) emailtemplate parameter to campaign/campaigntwo.php; the (6) listid parameter to list/edit.php; the (7) campaignid or (8) siteurl parameter to campaign/editcampaign.php; the (9) campaignid parameter to campaign/selectlistb4send.php; the (10) campaignid, (11) campaignname, (12) campaignsubject, or (13) selectedcampaigns parameter to campaign/sendCampaign.php; or the (14) campaignid, (15) campaignname, (16) campaignformat, or (17) action parameter to campaign/updatecampaign.php.
Max CVSS
4.3
EPSS Score
0.11%
Published
2013-11-05
Updated
2013-11-07
20 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!