Skip to main content

CVE-2022-3601: CWE-79 Cross-Site Scripting (XSS) in Unknown Image Hover Effects Css3

Medium
VulnerabilityCVE-2022-3601cvecve-2022-3601cwe-79
Published: Mon Nov 28 2022 (11/28/2022, 13:47:06 UTC)
Source: CVE
Vendor/Project: Unknown
Product: Image Hover Effects Css3

Description

The Image Hover Effects Css3 WordPress plugin through 4.5 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

AI-Powered Analysis

AILast updated: 06/24/2025, 21:19:46 UTC

Technical Analysis

CVE-2022-3601 is a medium-severity vulnerability classified as a Stored Cross-Site Scripting (XSS) issue affecting the WordPress plugin 'Image Hover Effects Css3' up to version 4.5. The vulnerability arises because the plugin fails to properly sanitize and escape certain settings inputs, allowing high-privilege users, such as administrators, to inject malicious scripts that are persistently stored and executed in the context of the WordPress site. Notably, this vulnerability can be exploited even when the 'unfiltered_html' capability is disabled, such as in multisite WordPress configurations, which typically restricts the ability to post unfiltered HTML content. The CVSS 3.1 score of 4.8 reflects a medium severity, with the vector indicating network attack vector (AV:N), low attack complexity (AC:L), requiring high privileges (PR:H), user interaction required (UI:R), scope changed (S:C), and low impact on confidentiality and integrity (C:L/I:L) but no impact on availability (A:N). The vulnerability allows an attacker with administrative privileges to inject malicious JavaScript that could execute in the browsers of other users visiting the site, potentially leading to session hijacking, privilege escalation, or other malicious activities. However, exploitation requires an attacker to already have high-level access to the WordPress backend and to trick another user into triggering the malicious payload, limiting the attack surface. No known exploits are currently reported in the wild, and no official patches have been linked yet. The vulnerability is tracked by WPScan and was published on November 28, 2022.

Potential Impact

For European organizations using WordPress sites with the 'Image Hover Effects Css3' plugin, this vulnerability poses a risk primarily to the integrity and confidentiality of user sessions and data. Since exploitation requires administrative privileges, the threat is more about abuse of existing trusted users or compromised admin accounts rather than external attackers directly exploiting the vulnerability. In multisite WordPress environments common in larger organizations or managed hosting providers, the risk is heightened because the usual restrictions on HTML content are bypassed. Successful exploitation could lead to persistent XSS attacks that affect site visitors or other administrators, potentially enabling credential theft, unauthorized actions, or distribution of malware. This could damage organizational reputation, lead to data breaches, or disrupt business operations. However, the lack of known active exploits and the requirement for high privileges reduce the immediate risk. Organizations with public-facing WordPress sites that rely on this plugin should consider the potential for targeted attacks, especially in sectors with high-value data or regulatory requirements such as finance, healthcare, or government entities in Europe.

Mitigation Recommendations

1. Immediate mitigation should include auditing WordPress installations for the presence of the 'Image Hover Effects Css3' plugin and verifying the version in use. 2. If the plugin is installed, restrict administrative access strictly to trusted personnel and enforce strong authentication mechanisms such as multi-factor authentication (MFA). 3. Until an official patch is released, consider disabling or removing the plugin to eliminate the attack vector. 4. Implement Content Security Policy (CSP) headers to limit the execution of unauthorized scripts in browsers, reducing the impact of potential XSS payloads. 5. Regularly review user roles and permissions to ensure no unnecessary high-privilege accounts exist. 6. Monitor logs for unusual administrative activity or attempts to inject scripts via plugin settings. 7. Educate administrators about the risks of stored XSS and the importance of cautious input handling even with trusted plugins. 8. Stay updated with vendor advisories or WPScan for any forthcoming patches or mitigation tools. 9. For multisite environments, apply additional restrictions on plugin usage and consider isolating sites to limit cross-site contamination.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
WPScan
Date Reserved
2022-10-19T07:22:31.737Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d983dc4522896dcbef47a

Added to database: 5/21/2025, 9:09:17 AM

Last enriched: 6/24/2025, 9:19:46 PM

Last updated: 8/12/2025, 12:30:58 AM

Views: 13

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats