Import any XML or CSV File to WordPress <= 3.6.8 - Authenticated (Administrator+) Arbitrary File Upload via Path Traversal

6.5
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CVE CVE-2022-2711
CVSS 6.5 (Medium)
Publicly Published October 17, 2022
Last Updated January 22, 2024
Researcher lucy

Description

The Import any XML or CSV File to WordPress plugin for WordPress is vulnerable to arbitrary file uploads due to missing file path validation in uploaded zip archives in versions up to, and including, 3.6.8. This makes it possible for authenticated attackers, with administrator-level permissions and above, to upload arbitrary files on the affected sites server which may make remote code execution possible.

References

Share

1 affected software package

Software Type Plugin
Software Slug wp-all-import (view on wordpress.org)
Patched? Yes
Remediation Update to version 3.6.9, or a newer patched version
Affected Version
  • <= 3.6.8
Patched Version
  • 3.6.9

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation