Vulnerabilities (CVE)

Filtered by vendor Soflyy Subscribe
Filtered by product Wp All Import
Total 18 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-16259 1 Soflyy 1 Wp All Import 2024-04-11 4.3 MEDIUM 6.1 MEDIUM
There is an XSS vulnerability in WP All Import plugin 3.4.9 for WordPress via pmxi-admin-settings large_feed_limit. NOTE: The vendor states that this is not a vulnerability. WP All Import is only able to be used by a logged in administrator, and the action described can only be taken advantage of by a logged in administrator
CVE-2018-16258 1 Soflyy 1 Wp All Import 2024-04-11 4.3 MEDIUM 6.1 MEDIUM
There is an XSS vulnerability in WP All Import plugin 3.4.9 for WordPress via pmxi-admin-import custom_type. NOTE: The vendor states that this is not a vulnerability. WP All Import is only able to be used by a logged in administrator, and the action described can only be taken advantage of by a logged in administrator
CVE-2018-16257 1 Soflyy 1 Wp All Import 2024-04-11 4.3 MEDIUM 6.1 MEDIUM
There are multiple XSS vulnerabilities in WP All Import plugin 3.4.9 for WordPress via action=template. NOTE: The vendor states that this is not a vulnerability. WP All Import is only able to be used by a logged in administrator, and the action described can only be taken advantage of by a logged in administrator
CVE-2018-16256 1 Soflyy 1 Wp All Import 2024-04-11 4.3 MEDIUM 6.1 MEDIUM
There is an XSS vulnerability in WP All Import plugin 3.4.9 for WordPress via Add Filtering Options(Add Rule). NOTE: The vendor states that this is not a vulnerability. WP All Import is only able to be used by a logged in administrator, and the action described can only be taken advantage of by a logged in administrator
CVE-2018-16255 1 Soflyy 1 Wp All Import 2024-04-11 4.3 MEDIUM 6.1 MEDIUM
There is an XSS vulnerability in WP All Import plugin 3.4.9 for WordPress via action=evaluate. NOTE: The vendor states that this is not a vulnerability. WP All Import is only able to be used by a logged in administrator, and the action described can only be taken advantage of by a logged in administrator
CVE-2018-16254 1 Soflyy 1 Wp All Import 2024-04-11 4.3 MEDIUM 6.1 MEDIUM
There is an XSS vulnerability in WP All Import plugin 3.4.9 for WordPress via action=options. NOTE: The vendor states that this is not a vulnerability. WP All Import is only able to be used by a logged in administrator, and the action described can only be taken advantage of by a logged in administrator
CVE-2022-3418 1 Soflyy 1 Wp All Import 2023-12-10 N/A 7.2 HIGH
The Import any XML or CSV File to WordPress plugin before 3.6.9 is not properly filtering which file extensions are allowed to be imported on the server, which could allow administrators in multi-site WordPress installations to upload arbitrary files
CVE-2022-2268 1 Soflyy 1 Wp All Import 2023-12-10 6.5 MEDIUM 7.2 HIGH
The Import any XML or CSV File to WordPress plugin before 3.6.8 accepts all zip files and automatically extracts the zip file without validating the extracted file type. Allowing high privilege users such as admin to upload an arbitrary file like PHP, leading to RCE
CVE-2022-2711 1 Soflyy 1 Wp All Import 2023-12-10 N/A 7.2 HIGH
The Import any XML or CSV File to WordPress plugin before 3.6.9 is not validating the paths of files contained in uploaded zip archives, allowing highly privileged users, such as admins, to write arbitrary files to any part of the file system accessible by the web server via a path traversal vector.
CVE-2022-36386 1 Soflyy 1 Wp All Import 2023-12-10 N/A 7.2 HIGH
Authenticated Arbitrary Code Execution vulnerability in Soflyy Import any XML or CSV File to WordPress plugin <= 3.6.7 at WordPress.
CVE-2021-24714 1 Soflyy 1 Wp All Import 2023-12-10 3.5 LOW 4.8 MEDIUM
The Import any XML or CSV File to WordPress plugin before 3.6.3 does not escape the Import's Title and Unique Identifier fields before outputting them in admin pages, which could allow high privilege users to perform Cross-Site attacks even when the unfiltered_html capability is disallowed.
CVE-2015-9330 1 Soflyy 1 Wp All Import 2023-12-10 7.5 HIGH 9.8 CRITICAL
The wp-all-import plugin before 3.2.5 for WordPress has blind SQL injection.
CVE-2015-9329 1 Soflyy 1 Wp All Import 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The wp-all-import plugin before 3.2.5 for WordPress has reflected XSS.
CVE-2017-18567 1 Soflyy 1 Wp All Import 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The wp-all-import plugin before 3.4.6 for WordPress has XSS.
CVE-2015-9331 1 Soflyy 1 Wp All Import 2023-12-10 5.0 MEDIUM 7.5 HIGH
The wp-all-import plugin before 3.2.4 for WordPress has no prevention of unauthenticated requests to adminInit.
CVE-2018-20978 1 Soflyy 1 Wp All Import 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The wp-all-import plugin before 3.4.7 for WordPress has XSS.
CVE-2018-0546 1 Soflyy 1 Wp All Import 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in WP All Import plugin prior to version 3.4.6 for WordPress allows an attacker to inject arbitrary web script or HTML via unspecified vectors.
CVE-2018-0547 1 Soflyy 1 Wp All Import 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
Cross-site scripting vulnerability in WP All Import plugin prior to version 3.4.7 for WordPress allows an attacker to inject arbitrary web script or HTML via unspecified vectors.