XSS Vulnerability in WP All Import Plugin 3.4.9 via Add Filtering Options (Add Rule)

XSS Vulnerability in WP All Import Plugin 3.4.9 via Add Filtering Options (Add Rule)

CVE-2018-16256 · MEDIUM Severity

AV:N/AC:M/AU:N/C:N/I:P/A:N

There is an XSS vulnerability in WP All Import plugin 3.4.9 for WordPress via Add Filtering Options(Add Rule). NOTE: The vendor states that this is not a vulnerability. WP All Import is only able to be used by a logged in administrator, and the action described can only be taken advantage of by a logged in administrator

Learn more about our Wordpress Pen Testing.