CVE-2023-2995: CWE-79 Cross-Site Scripting (XSS) in Unknown Leyka
The Leyka WordPress plugin before 3.30.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
AI Analysis
Technical Summary
CVE-2023-2995 is a Stored Cross-Site Scripting (XSS) vulnerability identified in the Leyka WordPress plugin versions prior to 3.30.4. The vulnerability arises because the plugin fails to properly sanitize and escape certain settings inputs. This flaw allows users with high privileges, such as administrators, to inject malicious scripts that are persistently stored and executed in the context of other users' browsers. Notably, this vulnerability can be exploited even when the WordPress capability 'unfiltered_html' is disabled, which is a common security restriction in multisite WordPress environments to prevent script injection. The vulnerability is classified under CWE-79, indicating improper neutralization of input during web page generation. The CVSS v3.1 base score is 4.8 (medium severity), with the vector indicating network attack vector (AV:N), low attack complexity (AC:L), high privileges required (PR:H), user interaction required (UI:R), scope changed (S:C), and impacts on confidentiality and integrity but not availability (C:L/I:L/A:N). Exploitation requires an authenticated user with high privileges to inject malicious payloads that execute when other users view affected pages or settings. While no known exploits are reported in the wild, the vulnerability poses a risk in environments where multiple administrators or privileged users interact with the Leyka plugin settings. The plugin's market penetration is niche, but given WordPress's widespread use, any vulnerable installations could be targeted for privilege escalation or session hijacking through XSS attacks.
Potential Impact
For European organizations using WordPress multisite setups with the Leyka plugin, this vulnerability could lead to unauthorized script execution within administrative contexts. This may result in theft of sensitive information such as authentication cookies, session tokens, or other confidential data accessible via the browser. It could also enable attackers to perform actions on behalf of other administrators, potentially leading to further compromise of the WordPress environment or connected systems. The impact is particularly significant in sectors where WordPress is used for managing critical content or internal portals, including government agencies, educational institutions, and enterprises. The vulnerability's ability to bypass the 'unfiltered_html' restriction increases the risk in multisite environments common in large organizations. Although the vulnerability does not directly affect availability, the integrity and confidentiality risks could lead to reputational damage, data breaches, and compliance violations under regulations such as GDPR. The medium CVSS score reflects the need for attention but also the requirement for high privileges and user interaction, which somewhat limits the attack surface.
Mitigation Recommendations
To mitigate this vulnerability, organizations should promptly update the Leyka plugin to version 3.30.4 or later, where the issue is resolved. Until patching is possible, administrators should restrict plugin management privileges to the minimum necessary number of trusted users to reduce the risk of malicious input. Implementing Web Application Firewall (WAF) rules that detect and block typical XSS payload patterns in plugin settings can provide temporary protection. Additionally, organizations should audit existing plugin settings for suspicious scripts or code injections and sanitize stored data manually if feasible. Employing Content Security Policy (CSP) headers can help mitigate the impact of XSS by restricting script execution sources. Regular security training for administrators to recognize and avoid introducing malicious content is recommended. Monitoring logs for unusual administrative activities or unexpected changes in plugin settings can aid in early detection of exploitation attempts. Finally, consider isolating critical WordPress instances or multisite networks to limit the scope of potential compromise.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Belgium, Sweden, Austria
CVE-2023-2995: CWE-79 Cross-Site Scripting (XSS) in Unknown Leyka
Description
The Leyka WordPress plugin before 3.30.4 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
AI-Powered Analysis
Technical Analysis
CVE-2023-2995 is a Stored Cross-Site Scripting (XSS) vulnerability identified in the Leyka WordPress plugin versions prior to 3.30.4. The vulnerability arises because the plugin fails to properly sanitize and escape certain settings inputs. This flaw allows users with high privileges, such as administrators, to inject malicious scripts that are persistently stored and executed in the context of other users' browsers. Notably, this vulnerability can be exploited even when the WordPress capability 'unfiltered_html' is disabled, which is a common security restriction in multisite WordPress environments to prevent script injection. The vulnerability is classified under CWE-79, indicating improper neutralization of input during web page generation. The CVSS v3.1 base score is 4.8 (medium severity), with the vector indicating network attack vector (AV:N), low attack complexity (AC:L), high privileges required (PR:H), user interaction required (UI:R), scope changed (S:C), and impacts on confidentiality and integrity but not availability (C:L/I:L/A:N). Exploitation requires an authenticated user with high privileges to inject malicious payloads that execute when other users view affected pages or settings. While no known exploits are reported in the wild, the vulnerability poses a risk in environments where multiple administrators or privileged users interact with the Leyka plugin settings. The plugin's market penetration is niche, but given WordPress's widespread use, any vulnerable installations could be targeted for privilege escalation or session hijacking through XSS attacks.
Potential Impact
For European organizations using WordPress multisite setups with the Leyka plugin, this vulnerability could lead to unauthorized script execution within administrative contexts. This may result in theft of sensitive information such as authentication cookies, session tokens, or other confidential data accessible via the browser. It could also enable attackers to perform actions on behalf of other administrators, potentially leading to further compromise of the WordPress environment or connected systems. The impact is particularly significant in sectors where WordPress is used for managing critical content or internal portals, including government agencies, educational institutions, and enterprises. The vulnerability's ability to bypass the 'unfiltered_html' restriction increases the risk in multisite environments common in large organizations. Although the vulnerability does not directly affect availability, the integrity and confidentiality risks could lead to reputational damage, data breaches, and compliance violations under regulations such as GDPR. The medium CVSS score reflects the need for attention but also the requirement for high privileges and user interaction, which somewhat limits the attack surface.
Mitigation Recommendations
To mitigate this vulnerability, organizations should promptly update the Leyka plugin to version 3.30.4 or later, where the issue is resolved. Until patching is possible, administrators should restrict plugin management privileges to the minimum necessary number of trusted users to reduce the risk of malicious input. Implementing Web Application Firewall (WAF) rules that detect and block typical XSS payload patterns in plugin settings can provide temporary protection. Additionally, organizations should audit existing plugin settings for suspicious scripts or code injections and sanitize stored data manually if feasible. Employing Content Security Policy (CSP) headers can help mitigate the impact of XSS by restricting script execution sources. Regular security training for administrators to recognize and avoid introducing malicious content is recommended. Monitoring logs for unusual administrative activities or unexpected changes in plugin settings can aid in early detection of exploitation attempts. Finally, consider isolating critical WordPress instances or multisite networks to limit the scope of potential compromise.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- WPScan
- Date Reserved
- 2023-05-30T17:43:19.956Z
- Cisa Enriched
- true
Threat ID: 682d9846c4522896dcbf5102
Added to database: 5/21/2025, 9:09:26 AM
Last enriched: 6/22/2025, 10:23:06 AM
Last updated: 8/11/2025, 7:41:33 AM
Views: 11
Related Threats
CVE-2025-8853: CWE-290 Authentication Bypass by Spoofing in 2100 Technology Official Document Management System
CriticalCVE-2025-8838: Improper Authentication in WinterChenS my-site
MediumCVE-2025-8837: Use After Free in JasPer
MediumCVE-2025-8661: Vulnerability in Broadcom Symantec PGP Encryption
MediumCVE-2025-8836: Reachable Assertion in JasPer
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.