Directory Traversal Vulnerability in Import and Export Users and Customers Plugin for WordPress

Directory Traversal Vulnerability in Import and Export Users and Customers Plugin for WordPress

CVE-2023-6583 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

The Import and export users and customers plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 1.24.2 via the Recurring Import functionality. This makes it possible for authenticated attackers, with administrator access and above, to read and delete the contents of arbitrary files on the server including wp-config.php, which can contain sensitive information.

Learn more about our Wordpress Pen Testing.