Import Export WordPress Users and WooCommerce Customers <= 1.3.1 - CSV Injection

7.3
Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection')
CVE CVE-2019-15092
CVSS 7.3 (High)
Publicly Published August 22, 2018
Last Updated January 11, 2023
Researcher Javier Olmedo

Description

The webtoffee "WordPress Users & WooCommerce Customers Import Export" plugin 1.3.1 for WordPress allows CSV injection in the user_url, display_name, first_name, and last_name columns in an exported CSV file created by the WF_CustomerImpExpCsv_Exporter class.

References

Share

Vulnerability Details for Export and Import Users and Customers

Software Type Plugin
Software Slug users-customers-import-export-for-wp-woocommerce (view on wordpress.org)
Patched? Yes
Remediation Update to version 1.3.2, or a newer patched version
Affected Version
  • < 1.3.2
Patched Version
  • 1.3.2

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation