Vulnerabilities > Codection > Import AND Export Users AND Customers > 1.15.2.1

DATE CVE VULNERABILITY TITLE RISK
2024-01-11 CVE-2023-6583 Path Traversal vulnerability in Codection Import and Export Users and Customers
The Import and export users and customers plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 1.24.2 via the Recurring Import functionality.
network
low complexity
codection CWE-22
7.2
2024-01-11 CVE-2023-6624 Cross-site Scripting vulnerability in Codection Import and Export Users and Customers
The Import and export users and customers plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's shortcode(s) in all versions up to, and including, 1.24.3 due to insufficient input sanitization and output escaping on user supplied attributes.
network
low complexity
codection CWE-79
5.4
2022-11-07 CVE-2022-3558 Improper Neutralization of Formula Elements in a CSV File vulnerability in Codection Import and Export Users and Customers
The Import and export users and customers WordPress plugin before 1.20.5 does not properly escape data when exporting it via CSV files.
network
low complexity
codection CWE-1236
8.0
2022-05-02 CVE-2022-1255 Cross-site Scripting vulnerability in Codection Import and Export Users and Customers
The Import and export users and customers WordPress plugin before 1.19.2.1 does not sanitise and escaped imported CSV data, which could allow high privilege users to import malicious javascript code and lead to Stored Cross-Site Scripting issues
network
codection CWE-79
3.5
2020-11-04 CVE-2020-22277 Improper Neutralization of Formula Elements in a CSV File vulnerability in Codection Import and Export Users and Customers
Import and export users and customers WordPress Plugin through 1.15.5.11 allows CSV injection via a customer's profile.
network
low complexity
codection CWE-1236
8.0