The Export and Import Users and Customers plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file type validation on the 'upload_import_file' function in versions up to, and including, 2.4.8. This makes it possible for authenticated attackers with shop manager-level capabilities or above, to upload arbitrary files on the affected site's server which may make remote code execution possible.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Wordfence

Published: 2024-01-11T08:32:35.227Z

Updated: 2024-08-02T08:35:14.475Z

Reserved: 2023-12-06T15:05:12.324Z

Link: CVE-2023-6558

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-01-11T09:15:49.037

Modified: 2024-01-17T20:25:15.397

Link: CVE-2023-6558

cve-icon Redhat

No data.