CVE-2025-28979: CWE-98 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') in ThimPress WP Pipes
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in ThimPress WP Pipes allows PHP Local File Inclusion. This issue affects WP Pipes: from n/a through 1.4.3.
AI Analysis
Technical Summary
CVE-2025-28979 is a high-severity vulnerability classified under CWE-98, which pertains to improper control of filenames used in include or require statements in PHP programs. Specifically, this vulnerability affects the ThimPress WP Pipes plugin for WordPress, versions up to and including 1.4.3. The flaw allows an attacker to perform PHP Local File Inclusion (LFI), which can lead to remote code execution or unauthorized disclosure of sensitive files on the server. The vulnerability arises because the plugin does not properly validate or sanitize user-supplied input that determines the filename to be included or required by PHP. This lack of control enables an attacker to manipulate the input to include arbitrary files from the local filesystem, potentially executing malicious code or accessing sensitive configuration files. The CVSS v3.1 score of 8.1 reflects a high severity, with the vector indicating that the attack can be performed remotely over the network without authentication or user interaction, but requires high attack complexity. The impact includes full compromise of confidentiality, integrity, and availability of the affected system. No known exploits are currently reported in the wild, but the vulnerability is publicly disclosed and could be targeted by attackers once exploit code becomes available. The absence of a patch link suggests that a fix may not yet be released or publicly available, increasing the urgency for mitigation.
Potential Impact
For European organizations using WordPress sites with the WP Pipes plugin, this vulnerability poses a significant risk. Successful exploitation could lead to unauthorized access to sensitive data, including customer information, internal documents, or credentials stored on the server. Attackers could also execute arbitrary PHP code, leading to website defacement, data manipulation, or use of the compromised server as a pivot point for further attacks within the corporate network. This could result in reputational damage, regulatory penalties under GDPR for data breaches, and operational disruptions. Given the widespread use of WordPress across Europe, especially among SMEs and enterprises relying on plugins for extended functionality, the potential impact is broad. Organizations in sectors with high-value targets such as finance, healthcare, and government are particularly vulnerable due to the sensitive nature of their data and the attractiveness to threat actors. The high attack complexity somewhat limits immediate exploitation, but the lack of authentication and user interaction requirements means that once an exploit is developed, attacks could be automated and widespread.
Mitigation Recommendations
European organizations should immediately audit their WordPress installations to identify the presence of the WP Pipes plugin, particularly versions up to 1.4.3. If found, they should disable or remove the plugin until a vendor patch is available. In the absence of an official patch, organizations can implement web application firewall (WAF) rules to block suspicious requests attempting to manipulate include parameters, especially those containing directory traversal sequences or unexpected file extensions. Restricting PHP include paths and disabling allow_url_include in the PHP configuration can reduce the risk of remote file inclusion. Additionally, applying the principle of least privilege to the web server user can limit the impact of a successful exploit by restricting file system access. Continuous monitoring of web server logs for anomalous requests and deploying intrusion detection systems tuned for LFI patterns are recommended. Organizations should also subscribe to vendor and security advisories to promptly apply patches once released. Finally, conducting regular security assessments and penetration testing focused on plugin vulnerabilities can help identify and remediate similar issues proactively.
Affected Countries
Germany, France, United Kingdom, Italy, Spain, Netherlands, Poland, Sweden, Belgium, Austria
CVE-2025-28979: CWE-98 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') in ThimPress WP Pipes
Description
Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') vulnerability in ThimPress WP Pipes allows PHP Local File Inclusion. This issue affects WP Pipes: from n/a through 1.4.3.
AI-Powered Analysis
Technical Analysis
CVE-2025-28979 is a high-severity vulnerability classified under CWE-98, which pertains to improper control of filenames used in include or require statements in PHP programs. Specifically, this vulnerability affects the ThimPress WP Pipes plugin for WordPress, versions up to and including 1.4.3. The flaw allows an attacker to perform PHP Local File Inclusion (LFI), which can lead to remote code execution or unauthorized disclosure of sensitive files on the server. The vulnerability arises because the plugin does not properly validate or sanitize user-supplied input that determines the filename to be included or required by PHP. This lack of control enables an attacker to manipulate the input to include arbitrary files from the local filesystem, potentially executing malicious code or accessing sensitive configuration files. The CVSS v3.1 score of 8.1 reflects a high severity, with the vector indicating that the attack can be performed remotely over the network without authentication or user interaction, but requires high attack complexity. The impact includes full compromise of confidentiality, integrity, and availability of the affected system. No known exploits are currently reported in the wild, but the vulnerability is publicly disclosed and could be targeted by attackers once exploit code becomes available. The absence of a patch link suggests that a fix may not yet be released or publicly available, increasing the urgency for mitigation.
Potential Impact
For European organizations using WordPress sites with the WP Pipes plugin, this vulnerability poses a significant risk. Successful exploitation could lead to unauthorized access to sensitive data, including customer information, internal documents, or credentials stored on the server. Attackers could also execute arbitrary PHP code, leading to website defacement, data manipulation, or use of the compromised server as a pivot point for further attacks within the corporate network. This could result in reputational damage, regulatory penalties under GDPR for data breaches, and operational disruptions. Given the widespread use of WordPress across Europe, especially among SMEs and enterprises relying on plugins for extended functionality, the potential impact is broad. Organizations in sectors with high-value targets such as finance, healthcare, and government are particularly vulnerable due to the sensitive nature of their data and the attractiveness to threat actors. The high attack complexity somewhat limits immediate exploitation, but the lack of authentication and user interaction requirements means that once an exploit is developed, attacks could be automated and widespread.
Mitigation Recommendations
European organizations should immediately audit their WordPress installations to identify the presence of the WP Pipes plugin, particularly versions up to 1.4.3. If found, they should disable or remove the plugin until a vendor patch is available. In the absence of an official patch, organizations can implement web application firewall (WAF) rules to block suspicious requests attempting to manipulate include parameters, especially those containing directory traversal sequences or unexpected file extensions. Restricting PHP include paths and disabling allow_url_include in the PHP configuration can reduce the risk of remote file inclusion. Additionally, applying the principle of least privilege to the web server user can limit the impact of a successful exploit by restricting file system access. Continuous monitoring of web server logs for anomalous requests and deploying intrusion detection systems tuned for LFI patterns are recommended. Organizations should also subscribe to vendor and security advisories to promptly apply patches once released. Finally, conducting regular security assessments and penetration testing focused on plugin vulnerabilities can help identify and remediate similar issues proactively.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- Patchstack
- Date Reserved
- 2025-03-11T08:10:36.161Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 689dbee0ad5a09ad0059e568
Added to database: 8/14/2025, 10:48:00 AM
Last enriched: 8/14/2025, 12:21:30 PM
Last updated: 10/16/2025, 6:42:52 PM
Views: 15
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-62413: CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in emqx MQTTX
MediumCVE-2025-60639: n/a
HighCVE-2025-61330: n/a
CriticalCVE-2025-62409: CWE-476: NULL Pointer Dereference in envoyproxy envoy
MediumCVE-2025-60641: n/a
CriticalActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.