Vulnerabilities > Soflyy > Export ANY Wordpress Data TO XML CSV > 1.3.0

DATE CVE VULNERABILITY TITLE RISK
2024-01-22 CVE-2023-7082 Unspecified vulnerability in Soflyy Export ANY Wordpress Data to Xml/Csv
The Import any XML or CSV File to WordPress plugin before 3.7.3 accepts all zip files and automatically extracts the zip file into a publicly accessible directory without sufficiently validating the extracted file type.
network
low complexity
soflyy
7.2
2023-12-18 CVE-2023-4724 Unspecified vulnerability in Soflyy products
The Export any WordPress data to XML/CSV WordPress plugin before 1.4.0, WP All Export Pro WordPress plugin before 1.8.6 does not validate and sanitise the `wp_query` parameter which allows an attacker to run arbitrary command on the remote server
network
low complexity
soflyy
7.2
2023-12-18 CVE-2023-5882 Cross-Site Request Forgery (CSRF) vulnerability in Soflyy products
The Export any WordPress data to XML/CSV WordPress plugin before 1.4.0, WP All Export Pro WordPress plugin before 1.8.6 does not check nonce tokens early enough in the request lifecycle, allowing attackers to make logged in users perform unwanted actions leading to remote code execution.
network
low complexity
soflyy CWE-352
8.8
2023-12-18 CVE-2023-5886 Cross-Site Request Forgery (CSRF) vulnerability in Soflyy products
The Export any WordPress data to XML/CSV WordPress plugin before 1.4.0, WP All Export Pro WordPress plugin before 1.8.6 does not check nonce tokens early enough in the request lifecycle, allowing attackers with the ability to upload files to make logged in users perform unwanted actions leading to PHAR deserialization, which may lead to remote code execution.
network
low complexity
soflyy CWE-352
8.8
2022-06-13 CVE-2022-1800 SQL Injection vulnerability in Soflyy Export ANY Wordpress Data to Xml/Csv
The Export any WordPress data to XML/CSV WordPress plugin before 1.3.5 does not sanitize the cpt POST parameter when exporting post data before using it in a database query, leading to an SQL injection vulnerability.
network
low complexity
soflyy CWE-89
7.2