Skip to main content

CVE-2024-11109: CWE-79 Cross-Site Scripting (XSS) in Unknown WP Google Review Slider

Medium
VulnerabilityCVE-2024-11109cvecve-2024-11109cwe-79
Published: Thu May 15 2025 (05/15/2025, 20:06:47 UTC)
Source: CVE
Vendor/Project: Unknown
Product: WP Google Review Slider

Description

The WP Google Review Slider WordPress plugin before 15.6 does not sanitise and escape some of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).

AI-Powered Analysis

AILast updated: 07/04/2025, 10:58:08 UTC

Technical Analysis

CVE-2024-11109 is a medium severity stored Cross-Site Scripting (XSS) vulnerability affecting the WP Google Review Slider WordPress plugin versions prior to 15.6. The vulnerability arises because the plugin fails to properly sanitize and escape certain settings inputs. This flaw allows users with high privileges, such as administrators, to inject malicious scripts that are stored persistently within the plugin's data. Notably, this vulnerability can be exploited even when the unfiltered_html capability is disabled, such as in WordPress multisite environments, which typically restrict the ability to post unfiltered HTML. The attack vector requires the attacker to have high privileges (admin level) and some user interaction, as the CVSS vector indicates user interaction is required. Exploiting this vulnerability could lead to the execution of arbitrary JavaScript in the context of the affected site, potentially enabling session hijacking, privilege escalation, or defacement. The CVSS score of 4.8 reflects a medium severity, with low impact on confidentiality and integrity, no impact on availability, and requiring high privileges and user interaction. There are no known exploits in the wild at this time, and no patches have been linked yet, indicating that mitigation may require manual updates or configuration changes once available. The vulnerability is categorized under CWE-79, which is a common and well-understood class of XSS vulnerabilities.

Potential Impact

For European organizations using WordPress sites with the WP Google Review Slider plugin, this vulnerability poses a risk primarily to site integrity and user trust. Since exploitation requires administrative privileges, the threat is mainly from insider threats or compromised admin accounts. Successful exploitation could allow attackers to inject malicious scripts that execute in the browsers of site visitors or administrators, potentially leading to session hijacking, theft of sensitive data, or further compromise of the website. This could damage the reputation of organizations, especially those in sectors with strict data protection regulations such as finance, healthcare, and e-commerce. Additionally, multisite WordPress installations, common in larger organizations or agencies managing multiple client sites, remain vulnerable despite restrictions on unfiltered HTML, increasing the attack surface. While the vulnerability does not directly impact availability, the indirect effects such as defacement or loss of customer trust could have significant business consequences. Given the widespread use of WordPress across Europe, organizations that rely on this plugin should consider the risk seriously, particularly those with high-privilege users who may be targeted by phishing or social engineering to gain admin access.

Mitigation Recommendations

1. Immediate mitigation involves restricting administrative access to trusted personnel only and enforcing strong authentication mechanisms such as multi-factor authentication (MFA) to reduce the risk of admin account compromise. 2. Monitor and audit admin user activities to detect any suspicious changes or script injections within the plugin settings. 3. Until an official patch is released, consider disabling or removing the WP Google Review Slider plugin if it is not critical to business operations. 4. If the plugin is essential, implement Web Application Firewall (WAF) rules that detect and block common XSS payloads targeting the plugin's settings fields. 5. Educate administrators about the risks of stored XSS and the importance of cautious input handling, even with high privileges. 6. Once a patch is available, apply it promptly and verify that the plugin sanitizes and escapes all inputs correctly. 7. Regularly update WordPress core and all plugins to minimize exposure to known vulnerabilities. 8. For multisite environments, review and tighten capability assignments and consider additional plugin hardening measures or custom filters to sanitize inputs at the network level.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
WPScan
Date Reserved
2024-11-11T21:56:03.584Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682cd0f71484d88663aeafb9

Added to database: 5/20/2025, 6:59:03 PM

Last enriched: 7/4/2025, 10:58:08 AM

Last updated: 8/12/2025, 5:07:16 AM

Views: 15

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats