There is an XSS vulnerability in WP All Import plugin 3.4.9 for WordPress via Add Filtering Options(Add Rule). NOTE: The vendor states that this is not a vulnerability. WP All Import is only able to be used by a logged in administrator, and the action described can only be taken advantage of by a logged in administrator
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-04-12T18:00:13

Updated: 2024-08-05T10:17:38.420Z

Reserved: 2018-08-31T00:00:00

Link: CVE-2018-16256

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-04-12T18:29:00.553

Modified: 2024-08-05T11:15:26.693

Link: CVE-2018-16256

cve-icon Redhat

No data.