Filtered by vendor Wpallimport Subscriptions
Filtered by product Wp All Import Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-1565 1 Wpallimport 1 Wp All Import 2024-08-03 7.2 High
The plugin WP All Import is vulnerable to arbitrary file uploads due to missing file type validation via the wp_all_import_get_gz.php file in versions up to, and including, 3.6.7. This makes it possible for authenticated attackers, with administrator level permissions and above, to upload arbitrary files on the affected sites server which may make remote code execution possible.