WordPress WP Ultimate CSV Importer Plugin <= 6.5.2 is vulnerable to Server Side Request Forgery (SSRF)

Patch priority: low
Resolve by 02 July, 2022 Low priority
6.6
Medium severity CVSS 3.1 score

Prevent exploits against this and future vulnerabilities!

Protect now

Solution

Fixed Update to fix

Update the WordPress WP Ultimate CSV Importer plugin to the latest available version (at least 6.5.3).

Luan Pedersini discovered and reported this Server Side Request Forgery (SSRF) vulnerability in WordPress WP Ultimate CSV Importer Plugin. This could allow a malicious actor to cause a website to execute website requests to an arbitrary domain of the attacker. This could allow a malicious actor to find sensitive information of other services running on the system. This vulnerability has been fixed in version 6.5.3.

Have additional information or questions about this entry? Get in touch.

Other vulnerabilities in this plugin

0 present
14 fixed
View all
Mobile Menu

Let us know if we have missed a vulnerability reported elsewhere

Mobile Menu Close

Thank you for contributing!

Close Mobile Menu