CVE-2023-6558

The Export and Import Users and Customers plugin for WordPress is vulnerable to arbitrary file uploads due to insufficient file type validation on the 'upload_import_file' function in versions up to, and including, 2.4.8. This makes it possible for authenticated attackers with shop manager-level capabilities or above, to upload arbitrary files on the affected site's server which may make remote code execution possible.
Configurations

Configuration 1 (hide)

cpe:2.3:a:webtoffee:import_export_wordpress_users:*:*:*:*:*:wordpress:*:*

History

17 Jan 2024, 20:25

Type Values Removed Values Added
First Time Webtoffee
Webtoffee import Export Wordpress Users
CPE cpe:2.3:a:webtoffee:import_export_wordpress_users:*:*:*:*:*:wordpress:*:*
CWE CWE-434
References () https://plugins.trac.wordpress.org/browser/users-customers-import-export-for-wp-woocommerce/tags/2.4.7/admin/modules/import/classes/class-import-ajax.php#L124 - () https://plugins.trac.wordpress.org/browser/users-customers-import-export-for-wp-woocommerce/tags/2.4.7/admin/modules/import/classes/class-import-ajax.php#L124 - Patch
References () https://plugins.trac.wordpress.org/changeset/3008454/users-customers-import-export-for-wp-woocommerce#file197 - () https://plugins.trac.wordpress.org/changeset/3008454/users-customers-import-export-for-wp-woocommerce#file197 - Patch
References () https://www.wordfence.com/threat-intel/vulnerabilities/id/55b3e2dc-dc4f-408b-bbc6-da72ed5ad245?source=cve - () https://www.wordfence.com/threat-intel/vulnerabilities/id/55b3e2dc-dc4f-408b-bbc6-da72ed5ad245?source=cve - Third Party Advisory

11 Jan 2024, 13:57

Type Values Removed Values Added
Summary
  • (es) El complemento Export and Import Users and Customers para WordPress es vulnerable a cargas de archivos arbitrarias debido a una validación insuficiente del tipo de archivo en la función 'upload_import_file' en versiones hasta la 2.4.8 incluida. Esto hace posible que atacantes autenticados con capacidades de nivel de administrador de tienda o superior carguen archivos arbitrarios en el servidor del sitio afectado, lo que puede hacer posible la ejecución remota de código.

11 Jan 2024, 09:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-11 09:15

Updated : 2024-01-17 20:25


NVD link : CVE-2023-6558

Mitre link : CVE-2023-6558

CVE.ORG link : CVE-2023-6558


JSON object : View

Products Affected

webtoffee

  • import_export_wordpress_users
CWE
CWE-434

Unrestricted Upload of File with Dangerous Type