Vulnerabilities (CVE)

Filtered by vendor Webtoffee Subscribe
Filtered by product Import Export Wordpress Users
Total 4 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-6558 1 Webtoffee 1 Import Export Wordpress Users 2024-01-17 N/A 7.2 HIGH
The Export and Import Users and Customers plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file type validation on the 'upload_import_file' function in versions up to, and including, 2.4.8. This makes it possible for authenticated attackers with shop manager-level capabilities or above, to upload arbitrary files on the affected site's server which may make remote code execution possible.
CVE-2023-3459 1 Webtoffee 1 Import Export Wordpress Users 2023-12-10 N/A 7.2 HIGH
The Export and Import Users and Customers plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'hf_update_customer' function called via an AJAX action in versions up to, and including, 2.4.1. This makes it possible for authenticated attackers, with shop manager-level permissions to change user passwords and potentially take over administrator accounts.
CVE-2020-12074 1 Webtoffee 1 Import Export Wordpress Users 2023-12-10 6.5 MEDIUM 8.8 HIGH
The users-customers-import-export-for-wp-woocommerce plugin before 1.3.9 for WordPress allows subscribers to import administrative accounts via CSV.
CVE-2019-15092 1 Webtoffee 1 Import Export Wordpress Users 2023-12-10 6.0 MEDIUM 7.3 HIGH
The webtoffee "WordPress Users & WooCommerce Customers Import Export" plugin 1.3.0 for WordPress allows CSV injection in the user_url, display_name, first_name, and last_name columns in an exported CSV file created by the WF_CustomerImpExpCsv_Exporter class.