WP Ultimate CSV Importer <= 6.5.2 - Server-Side Request Forgery

4.1
Server-Side Request Forgery (SSRF)
CVE CVE-2022-1977
CVSS 4.1 (Medium)
Publicly Published June 2, 2022
Last Updated January 22, 2024
Researcher Luan Pedersini

Description

The Import Export All WordPress Images, Users & Post Types WordPress plugin before 6.5.3 does not fully validate the file to be imported via an URL before making an HTTP request to it, which could allow high privilege users such as admin to perform Blind SSRF attacks

References

Share

1 affected software package

Software Type Plugin
Software Slug wp-ultimate-csv-importer (view on wordpress.org)
Patched? Yes
Remediation Update to version 6.5.3, or a newer patched version
Affected Version
  • <= 6.5.2
Patched Version
  • 6.5.3

Did you know Wordfence Intelligence provides free personal and commercial API access to our comprehensive WordPress vulnerability database, along with a free webhook integration to stay on top of the latest vulnerabilities added and updated in the database? Get started today!

Learn more

Want to get notified of the latest vulnerabilities that may affect your WordPress site?
Install Wordfence on your site today to get notified immediately if your site is affected by a vulnerability that has been added to our database.

Get Wordfence

The Wordfence Intelligence WordPress vulnerability database is completely free to access and query via API. Please review the documentation on how to access and consume the vulnerability data via API.

Documentation