Description

WordPress Plugin Import any XML or CSV File to WordPress is prone to a vulnerability that lets attackers upload arbitrary files because the application fails to properly sanitize user-supplied input. An attacker can exploit this vulnerability to upload arbitrary code and run it in the context of the webserver process. This may facilitate unauthorized access or privilege escalation; other attacks are also possible. WordPress Plugin Import any XML or CSV File to WordPress version 3.2.3 is vulnerable; prior versions are also affected.

Remediation

Update to plugin version 3.2.4 or latest

References

Related Vulnerabilities