A vulnerability classified as problematic was found in Export and Import Users and Customers Plugin up to 2.4.8 on WordPress. Affected by this vulnerability is an unknown functionality. The manipulation leads to unrestricted upload.

This vulnerability is known as CVE-2023-6558. The attack needs to be initiated within the local network. There is no exploit available.