CVE-2025-10001: CWE-434 Unrestricted Upload of File with Dangerous Type in wpallimport Import any XML, CSV or Excel File to WordPress
The Import any XML, CSV or Excel File to WordPress plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the import functionality in all versions up to, and including, 3.9.3. This makes it possible for authenticated attackers, with Administrator-level access and above, to upload unsafe files like .phar files on the affected site's server which may make remote code execution possible.
AI Analysis
Technical Summary
CVE-2025-10001 is a high-severity vulnerability affecting the WordPress plugin "Import any XML, CSV or Excel File to WordPress" (wpallimport), present in all versions up to and including 3.9.3. The vulnerability is classified under CWE-434, which pertains to unrestricted file upload of dangerous file types. The core issue arises from the plugin's failure to properly validate file types during the import process. Specifically, authenticated users with Administrator-level privileges or higher can upload arbitrary files, including potentially dangerous file types such as .phar files. These files can be crafted to enable remote code execution (RCE) on the affected WordPress server. The CVSS v3.1 base score is 7.2, indicating a high severity level, with the vector string CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H. This means the attack can be performed remotely over the network with low attack complexity, requires high privileges (administrator), no user interaction, and impacts confidentiality, integrity, and availability significantly. Although no known exploits are currently reported in the wild, the vulnerability presents a critical risk due to the potential for full system compromise via RCE. The lack of patch links suggests that either a patch is pending or not yet publicly available at the time of reporting. The vulnerability affects all versions of the plugin, which is widely used for importing data into WordPress sites, making it a significant concern for WordPress administrators who rely on this plugin for content management and data importation.
Potential Impact
For European organizations, this vulnerability poses a substantial risk, especially for those relying on WordPress as a content management system with the wpallimport plugin installed. Successful exploitation could lead to remote code execution, allowing attackers to execute arbitrary commands on the server, potentially leading to data breaches, website defacement, service disruption, or full server takeover. This can compromise sensitive customer data, intellectual property, and internal systems connected to the WordPress server. Given the high prevalence of WordPress in Europe across various sectors including government, education, e-commerce, and media, the impact could be widespread. Additionally, organizations subject to strict data protection regulations such as GDPR could face severe legal and financial consequences if personal data is exposed or systems are disrupted. The requirement for administrator-level access limits the attack surface but insider threats or compromised admin credentials could facilitate exploitation. The absence of known exploits in the wild currently provides a window for mitigation before active attacks emerge.
Mitigation Recommendations
1. Immediate mitigation should involve restricting administrator access to trusted personnel only and enforcing strong authentication mechanisms such as multi-factor authentication (MFA) to reduce the risk of credential compromise. 2. Disable or remove the wpallimport plugin if it is not essential to operations until a secure patched version is released. 3. Monitor WordPress logs and server activity for any suspicious file uploads or execution attempts, particularly focusing on .phar or other unusual file types. 4. Implement web application firewall (WAF) rules to detect and block attempts to upload or execute unauthorized file types. 5. Once available, promptly apply vendor patches or updates addressing this vulnerability. 6. Conduct regular security audits and vulnerability scans on WordPress installations to identify and remediate similar issues proactively. 7. Educate administrators on the risks of file upload vulnerabilities and the importance of validating file types and sources. 8. Consider isolating WordPress environments or running them with least privilege to limit the impact of potential exploitation.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Sweden
CVE-2025-10001: CWE-434 Unrestricted Upload of File with Dangerous Type in wpallimport Import any XML, CSV or Excel File to WordPress
Description
The Import any XML, CSV or Excel File to WordPress plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the import functionality in all versions up to, and including, 3.9.3. This makes it possible for authenticated attackers, with Administrator-level access and above, to upload unsafe files like .phar files on the affected site's server which may make remote code execution possible.
AI-Powered Analysis
Technical Analysis
CVE-2025-10001 is a high-severity vulnerability affecting the WordPress plugin "Import any XML, CSV or Excel File to WordPress" (wpallimport), present in all versions up to and including 3.9.3. The vulnerability is classified under CWE-434, which pertains to unrestricted file upload of dangerous file types. The core issue arises from the plugin's failure to properly validate file types during the import process. Specifically, authenticated users with Administrator-level privileges or higher can upload arbitrary files, including potentially dangerous file types such as .phar files. These files can be crafted to enable remote code execution (RCE) on the affected WordPress server. The CVSS v3.1 base score is 7.2, indicating a high severity level, with the vector string CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H. This means the attack can be performed remotely over the network with low attack complexity, requires high privileges (administrator), no user interaction, and impacts confidentiality, integrity, and availability significantly. Although no known exploits are currently reported in the wild, the vulnerability presents a critical risk due to the potential for full system compromise via RCE. The lack of patch links suggests that either a patch is pending or not yet publicly available at the time of reporting. The vulnerability affects all versions of the plugin, which is widely used for importing data into WordPress sites, making it a significant concern for WordPress administrators who rely on this plugin for content management and data importation.
Potential Impact
For European organizations, this vulnerability poses a substantial risk, especially for those relying on WordPress as a content management system with the wpallimport plugin installed. Successful exploitation could lead to remote code execution, allowing attackers to execute arbitrary commands on the server, potentially leading to data breaches, website defacement, service disruption, or full server takeover. This can compromise sensitive customer data, intellectual property, and internal systems connected to the WordPress server. Given the high prevalence of WordPress in Europe across various sectors including government, education, e-commerce, and media, the impact could be widespread. Additionally, organizations subject to strict data protection regulations such as GDPR could face severe legal and financial consequences if personal data is exposed or systems are disrupted. The requirement for administrator-level access limits the attack surface but insider threats or compromised admin credentials could facilitate exploitation. The absence of known exploits in the wild currently provides a window for mitigation before active attacks emerge.
Mitigation Recommendations
1. Immediate mitigation should involve restricting administrator access to trusted personnel only and enforcing strong authentication mechanisms such as multi-factor authentication (MFA) to reduce the risk of credential compromise. 2. Disable or remove the wpallimport plugin if it is not essential to operations until a secure patched version is released. 3. Monitor WordPress logs and server activity for any suspicious file uploads or execution attempts, particularly focusing on .phar or other unusual file types. 4. Implement web application firewall (WAF) rules to detect and block attempts to upload or execute unauthorized file types. 5. Once available, promptly apply vendor patches or updates addressing this vulnerability. 6. Conduct regular security audits and vulnerability scans on WordPress installations to identify and remediate similar issues proactively. 7. Educate administrators on the risks of file upload vulnerabilities and the importance of validating file types and sources. 8. Consider isolating WordPress environments or running them with least privilege to limit the impact of potential exploitation.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-09-04T17:50:53.706Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 68c11e7ce55cc6e90d9f3b44
Added to database: 9/10/2025, 6:45:16 AM
Last enriched: 9/10/2025, 7:00:58 AM
Last updated: 9/10/2025, 7:52:52 PM
Views: 3
Related Threats
CVE-2025-43783: CWE-79 Improper Neutralization of Input During Web Page Generation (XSS or 'Cross-site Scripting') in Liferay Portal
MediumCVE-2025-10211: Server-Side Request Forgery in yanyutao0402 ChanCMS
MediumCVE-2025-54376: CWE-200: Exposure of Sensitive Information to an Unauthorized Actor in SpectoLabs hoverfly
HighCVE-2025-29592: n/a
MediumCVE-2025-43784: CWE-863: Incorrect Authorization in Liferay Portal
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.