CVE-2022-1565

The plugin WP All Import is vulnerable to arbitrary file uploads due to missing file type validation via the wp_all_import_get_gz.php file in versions up to, and including, 3.6.7. This makes it possible for authenticated attackers, with administrator level permissions and above, to upload arbitrary files on the affected sites server which may make remote code execution possible.
Configurations

Configuration 1 (hide)

cpe:2.3:a:wpallimport:wp_all_import:*:*:*:*:*:wordpress:*:*

History

24 Oct 2023, 20:37

Type Values Removed Values Added
CWE CWE-434
References (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/5d281333-d9af-4eb7-bc5c-ea7ceeddac03?source=cve - (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/5d281333-d9af-4eb7-bc5c-ea7ceeddac03?source=cve - Third Party Advisory

20 Oct 2023, 16:15

Type Values Removed Values Added
CWE CWE-434
References
  • {'url': 'http://packetstormsecurity.com/files/171578/WordPress-WP-All-Import-3.6.7-Remote-Code-Execution.html', 'name': 'http://packetstormsecurity.com/files/171578/WordPress-WP-All-Import-3.6.7-Remote-Code-Execution.html', 'tags': [], 'refsource': 'MISC'}
  • (MISC) https://www.wordfence.com/threat-intel/vulnerabilities/id/5d281333-d9af-4eb7-bc5c-ea7ceeddac03?source=cve -

Information

Published : 2022-07-18 17:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-1565

Mitre link : CVE-2022-1565

CVE.ORG link : CVE-2022-1565


JSON object : View

Products Affected

wpallimport

  • wp_all_import
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type