CVE-2018-20101

The codection "Import users from CSV with meta" plugin before 1.12.1 for WordPress allows XSS via the value of a cell.
Configurations

Configuration 1

cpe:2.3:a:codection:import_users_from_csv_with_meta:1.12.1:*:*:*:*:wordpress:*:*

Information

Published : 2018-12-12 04:29

Updated : 2020-03-06 11:15


NVD link : CVE-2018-20101

Mitre link : CVE-2018-20101

Products Affected
No products.
CWE