CVE-2025-13238: Unrestricted Upload in Bdtask Flight Booking Software
A weakness has been identified in Bdtask Flight Booking Software 4. Affected by this vulnerability is an unknown functionality of the file /agent/profile/edit of the component Edit Profile Page. This manipulation causes unrestricted upload. The attack may be initiated remotely. The exploit has been made available to the public and could be exploited. The vendor was contacted early about this disclosure but did not respond in any way.
AI Analysis
Technical Summary
CVE-2025-13238 is a vulnerability identified in Bdtask Flight Booking Software version 4, specifically within the /agent/profile/edit endpoint of the Edit Profile Page component. The flaw allows unrestricted file uploads, meaning an attacker can remotely upload arbitrary files without authentication or user interaction. This type of vulnerability is critical because it can enable attackers to upload malicious scripts or executables, potentially leading to remote code execution, privilege escalation, or persistent backdoors within the affected system. The vulnerability has a CVSS 4.0 base score of 5.3, reflecting medium severity, with an attack vector of network (AV:N), low attack complexity (AC:L), no privileges required (PR:L), and no user interaction (UI:N). The impact on confidentiality, integrity, and availability is low to limited but present, as attackers could manipulate or disrupt the booking system or exfiltrate sensitive customer data. The vendor was notified early but has not issued any patches or advisories, and no known exploits are currently active in the wild, although exploit code has been publicly disclosed. This increases the risk of imminent exploitation, especially in environments where the software is exposed to the internet. The lack of patch availability necessitates immediate mitigation efforts by organizations using this software. The unrestricted upload vulnerability typically arises from insufficient validation of file types, sizes, or content, and lack of proper access controls on the upload functionality. Attackers can exploit this by uploading web shells or malware, compromising the server and potentially pivoting within the network. Given the software's role in flight booking, successful exploitation could disrupt critical travel services and expose personal and payment data of customers.
Potential Impact
For European organizations, particularly those in the travel and tourism sector using Bdtask Flight Booking Software, this vulnerability poses significant risks. Exploitation could lead to unauthorized access to sensitive customer information, including personal identification and payment details, resulting in data breaches and regulatory penalties under GDPR. Operational disruption from malicious uploads could degrade service availability, damaging business reputation and causing financial losses. Attackers might leverage the vulnerability to implant malware or ransomware, affecting broader IT infrastructure. The medium CVSS score underestimates the potential impact in real-world scenarios where flight booking systems are critical infrastructure. Additionally, the lack of vendor response and patch availability increases exposure time, raising the likelihood of targeted attacks. European organizations with internet-facing instances of this software are particularly vulnerable, as remote exploitation requires no authentication or user interaction. This vulnerability could also be leveraged as an entry point for supply chain attacks or lateral movement within corporate networks.
Mitigation Recommendations
Given the absence of an official patch, European organizations should implement immediate compensating controls. First, restrict access to the /agent/profile/edit endpoint using network-level controls such as IP whitelisting, VPNs, or web application firewalls (WAFs) configured to detect and block suspicious file upload patterns. Implement strict validation on uploaded files by enforcing allowed file types, scanning for malware, and limiting file sizes. Employ runtime application self-protection (RASP) or endpoint detection and response (EDR) solutions to monitor for anomalous behavior indicative of exploitation attempts. Regularly audit and monitor server logs for unusual upload activity or execution of unauthorized scripts. Segregate the flight booking software environment from critical internal networks to limit lateral movement if compromise occurs. Consider deploying intrusion detection/prevention systems (IDS/IPS) tuned for web shell signatures. Engage in threat hunting exercises focused on this vulnerability. Finally, maintain up-to-date backups and incident response plans tailored to web application compromises. Organizations should also seek alternative software solutions or vendor support channels if patches remain unavailable.
Affected Countries
United Kingdom, Germany, France, Italy, Spain, Netherlands
CVE-2025-13238: Unrestricted Upload in Bdtask Flight Booking Software
Description
A weakness has been identified in Bdtask Flight Booking Software 4. Affected by this vulnerability is an unknown functionality of the file /agent/profile/edit of the component Edit Profile Page. This manipulation causes unrestricted upload. The attack may be initiated remotely. The exploit has been made available to the public and could be exploited. The vendor was contacted early about this disclosure but did not respond in any way.
AI-Powered Analysis
Technical Analysis
CVE-2025-13238 is a vulnerability identified in Bdtask Flight Booking Software version 4, specifically within the /agent/profile/edit endpoint of the Edit Profile Page component. The flaw allows unrestricted file uploads, meaning an attacker can remotely upload arbitrary files without authentication or user interaction. This type of vulnerability is critical because it can enable attackers to upload malicious scripts or executables, potentially leading to remote code execution, privilege escalation, or persistent backdoors within the affected system. The vulnerability has a CVSS 4.0 base score of 5.3, reflecting medium severity, with an attack vector of network (AV:N), low attack complexity (AC:L), no privileges required (PR:L), and no user interaction (UI:N). The impact on confidentiality, integrity, and availability is low to limited but present, as attackers could manipulate or disrupt the booking system or exfiltrate sensitive customer data. The vendor was notified early but has not issued any patches or advisories, and no known exploits are currently active in the wild, although exploit code has been publicly disclosed. This increases the risk of imminent exploitation, especially in environments where the software is exposed to the internet. The lack of patch availability necessitates immediate mitigation efforts by organizations using this software. The unrestricted upload vulnerability typically arises from insufficient validation of file types, sizes, or content, and lack of proper access controls on the upload functionality. Attackers can exploit this by uploading web shells or malware, compromising the server and potentially pivoting within the network. Given the software's role in flight booking, successful exploitation could disrupt critical travel services and expose personal and payment data of customers.
Potential Impact
For European organizations, particularly those in the travel and tourism sector using Bdtask Flight Booking Software, this vulnerability poses significant risks. Exploitation could lead to unauthorized access to sensitive customer information, including personal identification and payment details, resulting in data breaches and regulatory penalties under GDPR. Operational disruption from malicious uploads could degrade service availability, damaging business reputation and causing financial losses. Attackers might leverage the vulnerability to implant malware or ransomware, affecting broader IT infrastructure. The medium CVSS score underestimates the potential impact in real-world scenarios where flight booking systems are critical infrastructure. Additionally, the lack of vendor response and patch availability increases exposure time, raising the likelihood of targeted attacks. European organizations with internet-facing instances of this software are particularly vulnerable, as remote exploitation requires no authentication or user interaction. This vulnerability could also be leveraged as an entry point for supply chain attacks or lateral movement within corporate networks.
Mitigation Recommendations
Given the absence of an official patch, European organizations should implement immediate compensating controls. First, restrict access to the /agent/profile/edit endpoint using network-level controls such as IP whitelisting, VPNs, or web application firewalls (WAFs) configured to detect and block suspicious file upload patterns. Implement strict validation on uploaded files by enforcing allowed file types, scanning for malware, and limiting file sizes. Employ runtime application self-protection (RASP) or endpoint detection and response (EDR) solutions to monitor for anomalous behavior indicative of exploitation attempts. Regularly audit and monitor server logs for unusual upload activity or execution of unauthorized scripts. Segregate the flight booking software environment from critical internal networks to limit lateral movement if compromise occurs. Consider deploying intrusion detection/prevention systems (IDS/IPS) tuned for web shell signatures. Engage in threat hunting exercises focused on this vulnerability. Finally, maintain up-to-date backups and incident response plans tailored to web application compromises. Organizations should also seek alternative software solutions or vendor support channels if patches remain unavailable.
Affected Countries
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- VulDB
- Date Reserved
- 2025-11-15T06:33:51.549Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 69196324d6c6237fbda66dc1
Added to database: 11/16/2025, 5:37:40 AM
Last enriched: 11/23/2025, 5:45:45 AM
Last updated: 1/7/2026, 8:54:31 AM
Views: 59
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-15158: CWE-434 Unrestricted Upload of File with Dangerous Type in eastsidecode WP Enable WebP
HighCVE-2025-15018: CWE-639 Authorization Bypass Through User-Controlled Key in djanym Optional Email
CriticalCVE-2025-15000: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in tfrommen Page Keys
MediumCVE-2025-14999: CWE-352 Cross-Site Request Forgery (CSRF) in kentothemes Latest Tabs
MediumCVE-2025-13531: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in hayyatapps Stylish Order Form Builder
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.