CVE-2022-1977

The Import Export All WordPress Images, Users & Post Types WordPress plugin before 6.5.3 does not fully validate the file to be imported via an URL before making an HTTP request to it, which could allow high privilege users such as admin to perform Blind SSRF attacks
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:smackcoders:download_import_all_xml\,_csv_\&_txt_into_wordpress:*:*:*:*:*:wordpress:*:*

Information

Published : 2022-06-27 02:15

Updated : 2022-07-06 05:54


NVD link : CVE-2022-1977

Mitre link : CVE-2022-1977


JSON object : View

CWE
CWE-918

Server-Side Request Forgery (SSRF)

Advertisement

dedicated server usa

Products Affected

smackcoders

  • download_import_all_xml\,_csv_\&_txt_into_wordpress