CVE-2025-12399: CWE-434 Unrestricted Upload of File with Dangerous Type in alexreservations Alex Reservations: Smart Restaurant Booking
The Alex Reservations: Smart Restaurant Booking plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the /wp-json/srr/v1/app/upload/file REST endpoint in all versions up to, and including, 2.2.3. This makes it possible for authenticated attackers, with Administrator-level access and above, to upload arbitrary files on the affected site's server which may make remote code execution possible.
AI Analysis
Technical Summary
CVE-2025-12399 is a vulnerability classified under CWE-434, indicating an unrestricted file upload issue in the Alex Reservations: Smart Restaurant Booking plugin for WordPress. The vulnerability arises from the lack of proper file type validation in the REST API endpoint /wp-json/srr/v1/app/upload/file, present in all versions up to and including 2.2.3. This endpoint allows authenticated users with administrator privileges or higher to upload files without restrictions on file type, enabling the upload of malicious files such as web shells or scripts. Once uploaded, these files can be executed on the server, potentially leading to remote code execution (RCE). The vulnerability requires authentication with high privileges but does not require user interaction, making it exploitable by insiders or attackers who have compromised administrator credentials. The CVSS v3.1 score of 7.2 reflects a high severity, with network attack vector, low attack complexity, high privileges required, no user interaction, and high impact on confidentiality, integrity, and availability. No public exploits have been reported yet, but the vulnerability poses a significant risk to affected WordPress sites, especially those handling sensitive customer data or critical business operations. The lack of patch links indicates that a fix may not yet be publicly available, increasing the urgency for temporary mitigations.
Potential Impact
For European organizations, the impact of this vulnerability can be severe. Successful exploitation could lead to full compromise of the web server hosting the WordPress site, allowing attackers to execute arbitrary code, steal sensitive customer data, manipulate booking information, or disrupt service availability. This is particularly critical for businesses in the hospitality sector, such as restaurants and booking platforms, where trust and uptime are essential. Data breaches could lead to regulatory penalties under GDPR, reputational damage, and financial losses. Additionally, compromised servers could be used as pivot points for further attacks within corporate networks. The requirement for administrator-level access limits the attack surface but does not eliminate risk, as credential theft or insider threats remain common. The vulnerability also threatens the integrity of booking data, potentially causing operational disruptions and customer dissatisfaction.
Mitigation Recommendations
1. Immediately restrict administrator access to trusted personnel and enforce strong authentication mechanisms such as multi-factor authentication (MFA). 2. Monitor and audit all file upload activities and REST API calls to detect suspicious behavior. 3. Implement web application firewalls (WAFs) with rules to block or alert on suspicious file uploads targeting the vulnerable endpoint. 4. Disable or restrict the vulnerable REST endpoint if possible until a patch is available. 5. Regularly update WordPress and plugins; monitor vendor announcements for patches addressing this vulnerability. 6. Conduct thorough security reviews of all uploaded files and remove any unauthorized or suspicious files promptly. 7. Employ file integrity monitoring to detect unauthorized changes on the server. 8. Limit the permissions of the web server user to reduce the impact of potential code execution. 9. Educate administrators on phishing and credential security to reduce the risk of credential compromise. 10. Prepare incident response plans to quickly contain and remediate any exploitation attempts.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Belgium, Sweden
CVE-2025-12399: CWE-434 Unrestricted Upload of File with Dangerous Type in alexreservations Alex Reservations: Smart Restaurant Booking
Description
The Alex Reservations: Smart Restaurant Booking plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the /wp-json/srr/v1/app/upload/file REST endpoint in all versions up to, and including, 2.2.3. This makes it possible for authenticated attackers, with Administrator-level access and above, to upload arbitrary files on the affected site's server which may make remote code execution possible.
AI-Powered Analysis
Technical Analysis
CVE-2025-12399 is a vulnerability classified under CWE-434, indicating an unrestricted file upload issue in the Alex Reservations: Smart Restaurant Booking plugin for WordPress. The vulnerability arises from the lack of proper file type validation in the REST API endpoint /wp-json/srr/v1/app/upload/file, present in all versions up to and including 2.2.3. This endpoint allows authenticated users with administrator privileges or higher to upload files without restrictions on file type, enabling the upload of malicious files such as web shells or scripts. Once uploaded, these files can be executed on the server, potentially leading to remote code execution (RCE). The vulnerability requires authentication with high privileges but does not require user interaction, making it exploitable by insiders or attackers who have compromised administrator credentials. The CVSS v3.1 score of 7.2 reflects a high severity, with network attack vector, low attack complexity, high privileges required, no user interaction, and high impact on confidentiality, integrity, and availability. No public exploits have been reported yet, but the vulnerability poses a significant risk to affected WordPress sites, especially those handling sensitive customer data or critical business operations. The lack of patch links indicates that a fix may not yet be publicly available, increasing the urgency for temporary mitigations.
Potential Impact
For European organizations, the impact of this vulnerability can be severe. Successful exploitation could lead to full compromise of the web server hosting the WordPress site, allowing attackers to execute arbitrary code, steal sensitive customer data, manipulate booking information, or disrupt service availability. This is particularly critical for businesses in the hospitality sector, such as restaurants and booking platforms, where trust and uptime are essential. Data breaches could lead to regulatory penalties under GDPR, reputational damage, and financial losses. Additionally, compromised servers could be used as pivot points for further attacks within corporate networks. The requirement for administrator-level access limits the attack surface but does not eliminate risk, as credential theft or insider threats remain common. The vulnerability also threatens the integrity of booking data, potentially causing operational disruptions and customer dissatisfaction.
Mitigation Recommendations
1. Immediately restrict administrator access to trusted personnel and enforce strong authentication mechanisms such as multi-factor authentication (MFA). 2. Monitor and audit all file upload activities and REST API calls to detect suspicious behavior. 3. Implement web application firewalls (WAFs) with rules to block or alert on suspicious file uploads targeting the vulnerable endpoint. 4. Disable or restrict the vulnerable REST endpoint if possible until a patch is available. 5. Regularly update WordPress and plugins; monitor vendor announcements for patches addressing this vulnerability. 6. Conduct thorough security reviews of all uploaded files and remove any unauthorized or suspicious files promptly. 7. Employ file integrity monitoring to detect unauthorized changes on the server. 8. Limit the permissions of the web server user to reduce the impact of potential code execution. 9. Educate administrators on phishing and credential security to reduce the risk of credential compromise. 10. Prepare incident response plans to quickly contain and remediate any exploitation attempts.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-10-28T14:16:05.581Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 690f0e9f15ddfe7d54073e97
Added to database: 11/8/2025, 9:34:23 AM
Last enriched: 11/15/2025, 9:58:00 AM
Last updated: 12/24/2025, 12:38:18 AM
Views: 116
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-15048: Command Injection in Tenda WH450
MediumCVE-2025-68696: CWE-918: Server-Side Request Forgery (SSRF) in jnunemaker httparty
HighCVE-2025-68665: CWE-502: Deserialization of Untrusted Data in langchain-ai langchainjs
HighCVE-2025-15049: SQL Injection in code-projects Online Farm System
MediumCVE-2025-68664: CWE-502: Deserialization of Untrusted Data in langchain-ai langchain
CriticalActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.