CVE-2024-12800: CWE-79 Cross-Site Scripting (XSS) in Unknown IP Based Login
The IP Based Login WordPress plugin before 2.4.1 does not sanitise values when importing, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
AI Analysis
Technical Summary
CVE-2024-12800 is a medium-severity vulnerability affecting the IP Based Login WordPress plugin versions prior to 2.4.1. The vulnerability arises from improper sanitization of input values during the import process within the plugin. Specifically, high-privilege users such as administrators can exploit this flaw to perform stored Cross-Site Scripting (XSS) attacks. Notably, this vulnerability can be exploited even when the WordPress capability 'unfiltered_html' is disallowed, which is common in multisite WordPress setups to restrict HTML content editing privileges. Stored XSS vulnerabilities allow an attacker to inject malicious scripts that persist on the server and execute in the browsers of users who view the affected content. In this case, the attack vector involves importing data that is not properly sanitized, enabling the injection of malicious JavaScript code. The CVSS 3.1 base score is 4.8, reflecting a medium severity level. The vector string (AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N) indicates that the attack requires network access, low attack complexity, high privileges, and user interaction, with a scope change and limited confidentiality and integrity impact but no availability impact. No known exploits are currently reported in the wild, and no patches are linked in the provided data, though the fixed version is 2.4.1 or later. This vulnerability is classified under CWE-79, which covers Cross-Site Scripting issues due to improper input validation and output encoding.
Potential Impact
For European organizations using WordPress multisite environments with the IP Based Login plugin, this vulnerability poses a risk of privilege escalation and persistent client-side code injection. Since the attack requires high privileges, the initial compromise vector might be limited to users with administrative access or those who can perform imports. However, once exploited, the stored XSS can affect other administrators or users who access the imported content, potentially leading to session hijacking, credential theft, or further compromise of the WordPress environment. This could result in unauthorized access to sensitive data, defacement, or use of the site as a vector for broader attacks. Given the widespread use of WordPress in Europe for business, government, and non-profit websites, the vulnerability could impact confidentiality and integrity of data, especially in multisite setups common in large organizations. The lack of availability impact reduces the risk of service disruption, but the potential for data leakage and unauthorized actions remains significant. The requirement for user interaction and high privileges somewhat limits the attack surface but does not eliminate risk, particularly in environments with multiple administrators or where import functionality is regularly used.
Mitigation Recommendations
European organizations should immediately verify if they use the IP Based Login WordPress plugin and identify the version in use. If the version is prior to 2.4.1, an upgrade to the latest plugin version should be prioritized once available. Until a patch is applied, organizations should restrict import functionality to the smallest possible group of trusted administrators and audit recent imports for suspicious content. Implementing Web Application Firewall (WAF) rules to detect and block common XSS payloads in import requests can provide temporary protection. Additionally, reviewing and tightening user privileges to ensure only necessary users have high-level access reduces risk. Organizations should also enable Content Security Policy (CSP) headers to mitigate the impact of XSS attacks by restricting script execution sources. Regular security training for administrators on safe import practices and monitoring logs for unusual activity related to imports or admin actions is recommended. Finally, consider isolating multisite environments or using plugin alternatives with better security track records if the plugin is critical to operations.
Affected Countries
Germany, France, United Kingdom, Netherlands, Italy, Spain, Poland, Sweden
CVE-2024-12800: CWE-79 Cross-Site Scripting (XSS) in Unknown IP Based Login
Description
The IP Based Login WordPress plugin before 2.4.1 does not sanitise values when importing, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup).
AI-Powered Analysis
Technical Analysis
CVE-2024-12800 is a medium-severity vulnerability affecting the IP Based Login WordPress plugin versions prior to 2.4.1. The vulnerability arises from improper sanitization of input values during the import process within the plugin. Specifically, high-privilege users such as administrators can exploit this flaw to perform stored Cross-Site Scripting (XSS) attacks. Notably, this vulnerability can be exploited even when the WordPress capability 'unfiltered_html' is disallowed, which is common in multisite WordPress setups to restrict HTML content editing privileges. Stored XSS vulnerabilities allow an attacker to inject malicious scripts that persist on the server and execute in the browsers of users who view the affected content. In this case, the attack vector involves importing data that is not properly sanitized, enabling the injection of malicious JavaScript code. The CVSS 3.1 base score is 4.8, reflecting a medium severity level. The vector string (AV:N/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N) indicates that the attack requires network access, low attack complexity, high privileges, and user interaction, with a scope change and limited confidentiality and integrity impact but no availability impact. No known exploits are currently reported in the wild, and no patches are linked in the provided data, though the fixed version is 2.4.1 or later. This vulnerability is classified under CWE-79, which covers Cross-Site Scripting issues due to improper input validation and output encoding.
Potential Impact
For European organizations using WordPress multisite environments with the IP Based Login plugin, this vulnerability poses a risk of privilege escalation and persistent client-side code injection. Since the attack requires high privileges, the initial compromise vector might be limited to users with administrative access or those who can perform imports. However, once exploited, the stored XSS can affect other administrators or users who access the imported content, potentially leading to session hijacking, credential theft, or further compromise of the WordPress environment. This could result in unauthorized access to sensitive data, defacement, or use of the site as a vector for broader attacks. Given the widespread use of WordPress in Europe for business, government, and non-profit websites, the vulnerability could impact confidentiality and integrity of data, especially in multisite setups common in large organizations. The lack of availability impact reduces the risk of service disruption, but the potential for data leakage and unauthorized actions remains significant. The requirement for user interaction and high privileges somewhat limits the attack surface but does not eliminate risk, particularly in environments with multiple administrators or where import functionality is regularly used.
Mitigation Recommendations
European organizations should immediately verify if they use the IP Based Login WordPress plugin and identify the version in use. If the version is prior to 2.4.1, an upgrade to the latest plugin version should be prioritized once available. Until a patch is applied, organizations should restrict import functionality to the smallest possible group of trusted administrators and audit recent imports for suspicious content. Implementing Web Application Firewall (WAF) rules to detect and block common XSS payloads in import requests can provide temporary protection. Additionally, reviewing and tightening user privileges to ensure only necessary users have high-level access reduces risk. Organizations should also enable Content Security Policy (CSP) headers to mitigate the impact of XSS attacks by restricting script execution sources. Regular security training for administrators on safe import practices and monitoring logs for unusual activity related to imports or admin actions is recommended. Finally, consider isolating multisite environments or using plugin alternatives with better security track records if the plugin is critical to operations.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- WPScan
- Date Reserved
- 2024-12-19T15:53:20.227Z
- Cisa Enriched
- false
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682cd0fa1484d88663aec1fe
Added to database: 5/20/2025, 6:59:06 PM
Last enriched: 7/4/2025, 7:27:33 AM
Last updated: 8/14/2025, 7:35:51 PM
Views: 14
Related Threats
CVE-2025-9060: CWE-20 Improper Input Validation in MSoft MFlash
CriticalCVE-2025-8675: CWE-918 Server-Side Request Forgery (SSRF) in Drupal AI SEO Link Advisor
MediumCVE-2025-8362: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Drupal GoogleTag Manager
MediumCVE-2025-8361: CWE-962 Missing Authorization in Drupal Config Pages
HighCVE-2025-8092: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in Drupal COOKiES Consent Management
HighActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.