Import WP – Export and Import CSV and XML files to WordPress <= 2.13.0 - Authenticated (Admin+) Server-Side Request Forgery

5.5
Server-Side Request Forgery (SSRF)
CVE CVE-2023-7253
CVSS 5.5 (Medium)
Publicly Published April 3, 2024
Last Updated May 1, 2024
Researcher Mr Empy

Description

The Import WP – Export and Import CSV and XML files to WordPress plugin for WordPress is vulnerable to Server-Side Request Forgery in all versions up to, and including, 2.13.0 via the /wp-json/iwp/v1/importer/$IMPORTERID/upload REST API endpoint. This makes it possible for authenticated attackers, with administrator-level access and above, to make web requests to arbitrary locations originating from the web application and can be used to query and modify information from internal services.

References

Share

Vulnerability Details for Import WP – Export and Import CSV and XML files to WordPress

Software Type Plugin
Software Slug jc-importer (view on wordpress.org)
Patched? Yes
Remediation Update to version 2.13.1, or a newer patched version
Affected Version
  • <= 2.13.0
Patched Version
  • 2.13.1

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation