Vulnerabilities > Smackcoders

DATE CVE VULNERABILITY TITLE RISK
2023-12-21 CVE-2023-2487 Information Exposure vulnerability in Smackcoders Export ALL Posts, Products, Orders, Refunds & Users
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Smackcoders Export All Posts, Products, Orders, Refunds & Users.This issue affects Export All Posts, Products, Orders, Refunds & Users: from n/a through 2.4.1.
network
low complexity
smackcoders CWE-200
7.5
2023-11-30 CVE-2023-45066 Unspecified vulnerability in Smackcoders Export ALL Posts, Products, Orders, Refunds & Users
Exposure of Sensitive Information to an Unauthorized Actor vulnerability in Smackcoders Export All Posts, Products, Orders, Refunds & Users.This issue affects Export All Posts, Products, Orders, Refunds & Users: from n/a through 2.4.1.
network
low complexity
smackcoders
7.5
2023-10-05 CVE-2015-10125 Cross-Site Request Forgery (CSRF) vulnerability in Smackcoders Import ALL Pages, Post Types, Products, Orders, and Users AS XML & CSV
A vulnerability classified as problematic has been found in WP Ultimate CSV Importer Plugin 3.7.2 on WordPress.
network
low complexity
smackcoders CWE-352
8.8
2023-08-04 CVE-2023-4139 Unspecified vulnerability in Smackcoders WP Ultimate CSV Importer
The WP Ultimate CSV Importer plugin for WordPress is vulnerable to Sensitive Information Exposure via Directory Listing due to missing restriction in export folder indexing in versions up to, and including, 7.9.8.
network
low complexity
smackcoders
7.5
2023-08-04 CVE-2023-4140 Unspecified vulnerability in Smackcoders WP Ultimate CSV Importer
The WP Ultimate CSV Importer plugin for WordPress is vulnerable to privilege escalation in versions up to, and including, 7.9.8 due to insufficient restriction on the 'get_header_values' function.
network
low complexity
smackcoders
8.8
2023-08-04 CVE-2023-4141 Unspecified vulnerability in Smackcoders WP Ultimate CSV Importer
The WP Ultimate CSV Importer plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 7.9.8 via the '->cus2' parameter.
network
low complexity
smackcoders
8.8
2023-08-04 CVE-2023-4142 Unspecified vulnerability in Smackcoders WP Ultimate CSV Importer
The WP Ultimate CSV Importer plugin for WordPress is vulnerable to Remote Code Execution in versions up to, and including, 7.9.8 via the '->cus1' parameter.
network
low complexity
smackcoders
8.8
2023-01-02 CVE-2022-3860 Unspecified vulnerability in Smackcoders Visual Email Designer for Woocommerce
The Visual Email Designer for WooCommerce WordPress plugin before 1.7.2 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by users with a role as low as author.
network
low complexity
smackcoders
8.8
2022-10-17 CVE-2022-3243 SQL Injection vulnerability in Smackcoders Import ALL Pages, Post Types, Products, Orders, and Users AS XML & CSV
The Import all XML, CSV & TXT WordPress plugin before 6.5.8 does not properly sanitise and escape imported data before using them back SQL statements, leading to SQL injection exploitable by high privilege users such as admin
network
low complexity
smackcoders CWE-89
7.2
2022-10-17 CVE-2022-3244 Missing Authorization vulnerability in Smackcoders Import ALL Pages, Post Types, Products, Orders, and Users AS XML & CSV
The Import all XML, CSV & TXT WordPress plugin before 6.5.8 does not have authorisation in some places, which could allow any authenticated users to access some of the plugin features if they manage to get the related nonce
network
high complexity
smackcoders CWE-862
4.2