Page 3 of 14 results (0.016 seconds)

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

The wp-all-import plugin before 3.4.7 for WordPress has XSS. El plugin wp-all-import antes de 3.4.7 para WordPress tiene XSS. • https://wordpress.org/plugins/wp-all-import/#developers • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

The wp-all-import plugin before 3.4.6 for WordPress has XSS. El plugin wp-all-import antes de 3.4.6 para WordPress tiene XSS. • https://wordpress.org/plugins/wp-all-import/#developers • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.8EPSS: 0%CPEs: 1EXPL: 0

The wp-all-import plugin before 3.2.5 for WordPress has blind SQL injection. El plugin wp-all-import antes de 3.2.5 para WordPress tiene inyección SQL ciega. • https://wordpress.org/plugins/wp-all-import/#developers • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

The wp-all-import plugin before 3.2.5 for WordPress has reflected XSS. El plugin wp-all-import antes de 3.2.5 para WordPress ha reflejado XSS. The Import any XML or CSV File to WordPress plugin for WordPress is vulnerable to Reflected Cross-Site Scripting in versions up to, and including, 3.2.4 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that execute if they can successfully trick a user into performing an action such as clicking on a link. • https://wordpress.org/plugins/wp-all-import/#developers • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •