CVE-2018-11525

The plugin "Advanced Order Export For WooCommerce" for WordPress (v1.5.4 and before) is vulnerable to CSV Injection.
References
Link Resource
https://wordpress.org/plugins/woo-order-export-lite/#developers Third Party Advisory
https://wpvulndb.com/vulnerabilities/9096 Third Party Advisory
https://www.exploit-db.com/exploits/44931/ Exploit Third Party Advisory VDB Entry
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:algolplus:advanced_order_export:*:*:*:*:*:wordpress:*:*

Information

Published : 2018-06-19 12:29

Updated : 2020-08-24 10:37


NVD link : CVE-2018-11525

Mitre link : CVE-2018-11525


JSON object : View

CWE
CWE-1236

Improper Neutralization of Formula Elements in a CSV File

Advertisement

dedicated server usa

Products Affected

algolplus

  • advanced_order_export