CVE-2025-1913: CWE-502 Deserialization of Untrusted Data in webtoffee Product Import Export for WooCommerce – Import Export Product CSV Suite
CVE-2025-1913 is a high-severity vulnerability affecting the Product Import Export for WooCommerce – Import Export Product CSV Suite WordPress plugin up to version 2. 5. 0. It involves PHP Object Injection via deserialization of untrusted input from the 'form_data' parameter. Exploitation requires authenticated attacker access with Administrator privileges or higher. The vulnerability alone does not allow exploitation unless another plugin or theme containing a PHP Object Injection POP chain is present on the site. If such a POP chain exists, attackers could execute arbitrary code, delete files, or access sensitive data. The CVSS score is 7. 2, reflecting high impact on confidentiality, integrity, and availability with network attack vector and no user interaction needed. No known exploits are currently in the wild.
AI Analysis
Technical Summary
CVE-2025-1913 is a vulnerability classified under CWE-502 (Deserialization of Untrusted Data) found in the Product Import Export for WooCommerce – Import Export Product CSV Suite WordPress plugin, versions up to and including 2.5.0. The flaw arises from insecure deserialization of the 'form_data' parameter, which allows an authenticated attacker with Administrator-level privileges or higher to inject a PHP object. This PHP Object Injection can lead to severe consequences if a gadget chain (POP chain) exists in other installed plugins or themes that can be leveraged to execute malicious code or perform unauthorized actions. Without such a POP chain, the vulnerability cannot be exploited to cause harm. The attack vector is network-based, requiring no user interaction but does require high privileges, limiting the attacker to those who have already compromised or have legitimate admin access. The impact includes potential full system compromise, data exfiltration, arbitrary file deletion, or code execution depending on the POP chain available. The vulnerability has a CVSS v3.1 score of 7.2, indicating high severity. No public exploits are known at this time, but the risk is significant in environments where multiple plugins/themes coexist, increasing the likelihood of a usable POP chain. The vulnerability was published on March 26, 2025, and is assigned by Wordfence. No patches are currently linked, so mitigation relies on access control and environment hardening.
Potential Impact
For European organizations, this vulnerability poses a significant risk especially for those operating e-commerce platforms using WooCommerce with the affected plugin. If exploited, attackers with admin access could leverage this flaw to execute arbitrary PHP code, delete critical files, or steal sensitive customer and business data, severely impacting confidentiality, integrity, and availability of the affected systems. The requirement for administrator-level access reduces the risk from external attackers but raises concerns about insider threats or attackers who have already compromised admin credentials. The impact is amplified in complex WordPress environments with multiple plugins and themes, common in large European e-commerce businesses. Disruption or data breaches could lead to financial losses, reputational damage, and regulatory penalties under GDPR. The absence of known exploits currently provides a window for proactive mitigation, but the high CVSS score indicates that once a POP chain is identified, exploitation could be devastating.
Mitigation Recommendations
1. Immediately audit all WordPress installations for the presence of the Product Import Export for WooCommerce – Import Export Product CSV Suite plugin and upgrade to a patched version once available. 2. Restrict administrator access strictly to trusted personnel and implement strong authentication mechanisms such as MFA to reduce risk of credential compromise. 3. Review all installed plugins and themes for known POP chains or vulnerabilities that could be chained with this deserialization flaw; remove or update vulnerable components. 4. Employ application-level firewalls or WordPress security plugins that can detect and block suspicious deserialization attempts or anomalous admin activities. 5. Regularly monitor logs for unusual admin actions or errors related to the 'form_data' parameter. 6. Consider isolating critical WordPress environments or using containerization to limit the blast radius of potential exploitation. 7. Educate administrators on the risks of installing untrusted plugins/themes and the importance of timely updates. 8. Backup WordPress sites and databases frequently to enable recovery in case of compromise.
Affected Countries
Germany, United Kingdom, France, Netherlands, Italy, Spain
CVE-2025-1913: CWE-502 Deserialization of Untrusted Data in webtoffee Product Import Export for WooCommerce – Import Export Product CSV Suite
Description
CVE-2025-1913 is a high-severity vulnerability affecting the Product Import Export for WooCommerce – Import Export Product CSV Suite WordPress plugin up to version 2. 5. 0. It involves PHP Object Injection via deserialization of untrusted input from the 'form_data' parameter. Exploitation requires authenticated attacker access with Administrator privileges or higher. The vulnerability alone does not allow exploitation unless another plugin or theme containing a PHP Object Injection POP chain is present on the site. If such a POP chain exists, attackers could execute arbitrary code, delete files, or access sensitive data. The CVSS score is 7. 2, reflecting high impact on confidentiality, integrity, and availability with network attack vector and no user interaction needed. No known exploits are currently in the wild.
AI-Powered Analysis
Technical Analysis
CVE-2025-1913 is a vulnerability classified under CWE-502 (Deserialization of Untrusted Data) found in the Product Import Export for WooCommerce – Import Export Product CSV Suite WordPress plugin, versions up to and including 2.5.0. The flaw arises from insecure deserialization of the 'form_data' parameter, which allows an authenticated attacker with Administrator-level privileges or higher to inject a PHP object. This PHP Object Injection can lead to severe consequences if a gadget chain (POP chain) exists in other installed plugins or themes that can be leveraged to execute malicious code or perform unauthorized actions. Without such a POP chain, the vulnerability cannot be exploited to cause harm. The attack vector is network-based, requiring no user interaction but does require high privileges, limiting the attacker to those who have already compromised or have legitimate admin access. The impact includes potential full system compromise, data exfiltration, arbitrary file deletion, or code execution depending on the POP chain available. The vulnerability has a CVSS v3.1 score of 7.2, indicating high severity. No public exploits are known at this time, but the risk is significant in environments where multiple plugins/themes coexist, increasing the likelihood of a usable POP chain. The vulnerability was published on March 26, 2025, and is assigned by Wordfence. No patches are currently linked, so mitigation relies on access control and environment hardening.
Potential Impact
For European organizations, this vulnerability poses a significant risk especially for those operating e-commerce platforms using WooCommerce with the affected plugin. If exploited, attackers with admin access could leverage this flaw to execute arbitrary PHP code, delete critical files, or steal sensitive customer and business data, severely impacting confidentiality, integrity, and availability of the affected systems. The requirement for administrator-level access reduces the risk from external attackers but raises concerns about insider threats or attackers who have already compromised admin credentials. The impact is amplified in complex WordPress environments with multiple plugins and themes, common in large European e-commerce businesses. Disruption or data breaches could lead to financial losses, reputational damage, and regulatory penalties under GDPR. The absence of known exploits currently provides a window for proactive mitigation, but the high CVSS score indicates that once a POP chain is identified, exploitation could be devastating.
Mitigation Recommendations
1. Immediately audit all WordPress installations for the presence of the Product Import Export for WooCommerce – Import Export Product CSV Suite plugin and upgrade to a patched version once available. 2. Restrict administrator access strictly to trusted personnel and implement strong authentication mechanisms such as MFA to reduce risk of credential compromise. 3. Review all installed plugins and themes for known POP chains or vulnerabilities that could be chained with this deserialization flaw; remove or update vulnerable components. 4. Employ application-level firewalls or WordPress security plugins that can detect and block suspicious deserialization attempts or anomalous admin activities. 5. Regularly monitor logs for unusual admin actions or errors related to the 'form_data' parameter. 6. Consider isolating critical WordPress environments or using containerization to limit the blast radius of potential exploitation. 7. Educate administrators on the risks of installing untrusted plugins/themes and the importance of timely updates. 8. Backup WordPress sites and databases frequently to enable recovery in case of compromise.
Affected Countries
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- Wordfence
- Date Reserved
- 2025-03-03T23:08:06.268Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 69330fa6f88dbe026cfb4084
Added to database: 12/5/2025, 5:00:22 PM
Last enriched: 12/12/2025, 5:41:29 PM
Last updated: 1/20/2026, 6:28:21 PM
Views: 58
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-67263: n/a
HighCVE-2025-33231: CWE-427 Uncontrolled Search Path Element in NVIDIA CUDA Toolkit
MediumCVE-2025-33230: CWE-78 Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') in NVIDIA CUDA Toolkit
HighCVE-2025-67261: n/a
HighCVE-2025-55423: n/a
CriticalActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need more coverage?
Upgrade to Pro Console in Console -> Billing for AI refresh and higher limits.
For incident response and remediation, OffSeq services can help resolve threats faster.