Filtered by vendor Webtoffee Subscriptions
Filtered by product Import Export Wordpress Users Subscriptions
Total 5 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-15092 1 Webtoffee 1 Import Export Wordpress Users 2024-08-05 N/A
The webtoffee "WordPress Users & WooCommerce Customers Import Export" plugin 1.3.0 for WordPress allows CSV injection in the user_url, display_name, first_name, and last_name columns in an exported CSV file created by the WF_CustomerImpExpCsv_Exporter class.
CVE-2020-12074 1 Webtoffee 1 Import Export Wordpress Users 2024-08-04 8.8 High
The users-customers-import-export-for-wp-woocommerce plugin before 1.3.9 for WordPress allows subscribers to import administrative accounts via CSV.
CVE-2023-6558 1 Webtoffee 1 Import Export Wordpress Users 2024-08-02 7.2 High
The Export and Import Users and Customers plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file type validation on the 'upload_import_file' function in versions up to, and including, 2.4.8. This makes it possible for authenticated attackers with shop manager-level capabilities or above, to upload arbitrary files on the affected site's server which may make remote code execution possible.
CVE-2023-3459 1 Webtoffee 1 Import Export Wordpress Users 2024-08-02 7.2 High
The Export and Import Users and Customers plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the 'hf_update_customer' function called via an AJAX action in versions up to, and including, 2.4.1. This makes it possible for authenticated attackers, with shop manager-level permissions to change user passwords and potentially take over administrator accounts.
CVE-2024-30492 1 Webtoffee 1 Import Export Wordpress Users 2024-08-02 4.3 Medium
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in WebToffee Import Export WordPress Users.This issue affects Import Export WordPress Users: from n/a through 2.5.2.