Vulnerabilities > Algolplus > Advanced Order Export > 1.2.7

DATE CVE VULNERABILITY TITLE RISK
2022-11-08 CVE-2022-40128 Cross-Site Request Forgery (CSRF) vulnerability in Algolplus Advanced Order Export
Cross-Site Request Forgery (CSRF) vulnerability in Advanced Order Export For WooCommerce plugin <= 3.3.2 on WordPress leading to export file download.
network
low complexity
algolplus CWE-352
6.5
2021-04-05 CVE-2021-24169 Cross-site Scripting vulnerability in Algolplus Advanced Order Export
This Advanced Order Export For WooCommerce WordPress plugin before 3.1.8 helps you to easily export WooCommerce order data.
network
algolplus CWE-79
4.3
2021-03-31 CVE-2021-27349 Cross-site Scripting vulnerability in Algolplus Advanced Order Export
Advanced Order Export before 3.1.8 for WooCommerce allows XSS, a different vulnerability than CVE-2020-11727.
network
algolplus CWE-79
4.3
2018-06-19 CVE-2018-11525 Improper Neutralization of Formula Elements in a CSV File vulnerability in Algolplus Advanced Order Export
The plugin "Advanced Order Export For WooCommerce" for WordPress (v1.5.4 and before) is vulnerable to CSV Injection.
6.8