CVE-2025-12399: CWE-434 Unrestricted Upload of File with Dangerous Type in alexreservations Alex Reservations: Smart Restaurant Booking
The Alex Reservations: Smart Restaurant Booking plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the /wp-json/srr/v1/app/upload/file REST endpoint in all versions up to, and including, 2.2.3. This makes it possible for authenticated attackers, with Administrator-level access and above, to upload arbitrary files on the affected site's server which may make remote code execution possible.
AI Analysis
Technical Summary
CVE-2025-12399 identifies a critical security vulnerability in the Alex Reservations: Smart Restaurant Booking plugin for WordPress, specifically in versions up to 2.2.3. The vulnerability arises from the lack of file type validation in the REST API endpoint /wp-json/srr/v1/app/upload/file, which allows authenticated users with administrator privileges to upload arbitrary files to the server. This unrestricted file upload (CWE-434) can be exploited to place malicious scripts or executables on the server, potentially enabling remote code execution (RCE). The attack vector requires network access (remote) and administrator-level privileges but does not require user interaction beyond authentication. The CVSS v3.1 score of 7.2 reflects high severity due to the potential for full system compromise, impacting confidentiality, integrity, and availability. Although no public exploits have been reported, the vulnerability poses a significant risk to WordPress sites using this plugin, especially those exposed to the internet. The absence of patch links suggests that a fix may not yet be publicly available, emphasizing the need for immediate mitigation steps. The vulnerability is particularly concerning for organizations relying on this plugin for restaurant booking services, as it could lead to data breaches, service disruption, or server takeover.
Potential Impact
For European organizations, the impact of this vulnerability can be substantial. Restaurants and hospitality businesses using the Alex Reservations plugin may face unauthorized access to sensitive customer data, including booking details and personal information, compromising confidentiality. Successful exploitation could allow attackers to execute arbitrary code, leading to full server compromise, data manipulation, or service outages, thereby affecting integrity and availability. This could result in reputational damage, regulatory penalties under GDPR for data breaches, and operational disruptions. Given the plugin’s integration with WordPress, a widely used CMS in Europe, the attack surface is broad. Organizations with less mature security practices or inadequate access controls are at higher risk. Additionally, the hospitality sector’s importance in European economies means that disruptions could have wider economic impacts. The lack of known exploits currently provides a window for proactive defense, but the high severity score indicates that exploitation could be devastating if it occurs.
Mitigation Recommendations
1. Immediately restrict administrator-level access to trusted personnel only and enforce strong authentication mechanisms such as multi-factor authentication (MFA). 2. Monitor and audit all file uploads through the /wp-json/srr/v1/app/upload/file endpoint and server logs for suspicious activity. 3. Implement web application firewalls (WAF) with rules to detect and block malicious file uploads targeting this endpoint. 4. Disable or restrict the vulnerable REST API endpoint if possible until a patch is available. 5. Regularly back up website data and server configurations to enable rapid recovery in case of compromise. 6. Stay informed about updates from the plugin vendor and apply patches promptly once released. 7. Conduct security assessments and penetration testing focused on file upload functionalities. 8. Consider isolating the WordPress environment or using containerization to limit the impact of potential exploits. 9. Educate administrators on the risks of arbitrary file uploads and enforce the principle of least privilege. 10. Use file integrity monitoring tools to detect unauthorized changes to server files.
Affected Countries
United Kingdom, Germany, France, Italy, Spain, Netherlands, Belgium, Sweden
CVE-2025-12399: CWE-434 Unrestricted Upload of File with Dangerous Type in alexreservations Alex Reservations: Smart Restaurant Booking
Description
The Alex Reservations: Smart Restaurant Booking plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the /wp-json/srr/v1/app/upload/file REST endpoint in all versions up to, and including, 2.2.3. This makes it possible for authenticated attackers, with Administrator-level access and above, to upload arbitrary files on the affected site's server which may make remote code execution possible.
AI-Powered Analysis
Technical Analysis
CVE-2025-12399 identifies a critical security vulnerability in the Alex Reservations: Smart Restaurant Booking plugin for WordPress, specifically in versions up to 2.2.3. The vulnerability arises from the lack of file type validation in the REST API endpoint /wp-json/srr/v1/app/upload/file, which allows authenticated users with administrator privileges to upload arbitrary files to the server. This unrestricted file upload (CWE-434) can be exploited to place malicious scripts or executables on the server, potentially enabling remote code execution (RCE). The attack vector requires network access (remote) and administrator-level privileges but does not require user interaction beyond authentication. The CVSS v3.1 score of 7.2 reflects high severity due to the potential for full system compromise, impacting confidentiality, integrity, and availability. Although no public exploits have been reported, the vulnerability poses a significant risk to WordPress sites using this plugin, especially those exposed to the internet. The absence of patch links suggests that a fix may not yet be publicly available, emphasizing the need for immediate mitigation steps. The vulnerability is particularly concerning for organizations relying on this plugin for restaurant booking services, as it could lead to data breaches, service disruption, or server takeover.
Potential Impact
For European organizations, the impact of this vulnerability can be substantial. Restaurants and hospitality businesses using the Alex Reservations plugin may face unauthorized access to sensitive customer data, including booking details and personal information, compromising confidentiality. Successful exploitation could allow attackers to execute arbitrary code, leading to full server compromise, data manipulation, or service outages, thereby affecting integrity and availability. This could result in reputational damage, regulatory penalties under GDPR for data breaches, and operational disruptions. Given the plugin’s integration with WordPress, a widely used CMS in Europe, the attack surface is broad. Organizations with less mature security practices or inadequate access controls are at higher risk. Additionally, the hospitality sector’s importance in European economies means that disruptions could have wider economic impacts. The lack of known exploits currently provides a window for proactive defense, but the high severity score indicates that exploitation could be devastating if it occurs.
Mitigation Recommendations
1. Immediately restrict administrator-level access to trusted personnel only and enforce strong authentication mechanisms such as multi-factor authentication (MFA). 2. Monitor and audit all file uploads through the /wp-json/srr/v1/app/upload/file endpoint and server logs for suspicious activity. 3. Implement web application firewalls (WAF) with rules to detect and block malicious file uploads targeting this endpoint. 4. Disable or restrict the vulnerable REST API endpoint if possible until a patch is available. 5. Regularly back up website data and server configurations to enable rapid recovery in case of compromise. 6. Stay informed about updates from the plugin vendor and apply patches promptly once released. 7. Conduct security assessments and penetration testing focused on file upload functionalities. 8. Consider isolating the WordPress environment or using containerization to limit the impact of potential exploits. 9. Educate administrators on the risks of arbitrary file uploads and enforce the principle of least privilege. 10. Use file integrity monitoring tools to detect unauthorized changes to server files.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-10-28T14:16:05.581Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 690f0e9f15ddfe7d54073e97
Added to database: 11/8/2025, 9:34:23 AM
Last enriched: 11/8/2025, 9:49:18 AM
Last updated: 11/8/2025, 1:01:20 PM
Views: 19
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-12837: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in smub aThemes Addons for Elementor
MediumCVE-2025-12643: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in saphali Saphali LiqPay for donate
MediumCVE-2025-12092: CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in gregross CYAN Backup
MediumCVE-2025-11980: CWE-89 Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') in kybernetikservices Quick Featured Images
MediumCVE-2025-11967: CWE-434 Unrestricted Upload of File with Dangerous Type in getwpfunnels Mail Mint – Newsletters, Email Marketing, Automation, WooCommerce Emails, Post Notification, and more
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.